Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562761
MD5:57f54ff85248dd46810bdb948c32e71e
SHA1:c3ae6412720aab3321ea1513342cc238c2e92648
SHA256:e2797109bf85529b91f414b8e608a47c3f87e15388aa8b64a2f0848e6b6e3740
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 5564 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 57F54FF85248DD46810BDB948C32E71E)
    • taskkill.exe (PID: 744 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5532 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6976 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 432 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7088 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 4160 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5620 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6716 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3500 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2136 -prefMapHandle 2128 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a90225e5-1a13-485c-aeb4-192db47fb31d} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fc5e70510 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4708 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4040 -prefMapHandle 4088 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e447b4b1-3211-4e31-ad51-780d08c0e274} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fd935e010 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7628 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 2416 -prefMapHandle 2344 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {915562e4-fc6e-4f2d-894c-d4fa67ebfb29} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fdaa06310 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 5564JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 28%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.8% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.5:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49848 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2188678776.0000023FD58BE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2186255074.0000023FD58C8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2188678776.0000023FD58BE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2188678776.0000023FD58BE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2186255074.0000023FD58C8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2188678776.0000023FD58BE000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BDDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BAC2A2 FindFirstFileExW,0_2_00BAC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE68EE FindFirstFileW,FindClose,0_2_00BE68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00BE698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BDD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BDD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BE9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BE979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00BE9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00BE5C97
    Source: firefox.exeMemory has grown: Private usage: 35MB later: 210MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BECE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00BECE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2292693803.0000010A8D403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2292693803.0000010A8D403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2235566770.0000023FDA9A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222706589.0000023FDA9A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2269862999.0000023FD89A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2223815309.0000023FDE2DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217525322.0000023FDE2DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2277158933.0000023FD6CA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235566770.0000023FDA9A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277158933.0000023FD6CFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2269862999.0000023FD89A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: _N!14https://www.youtube.com/Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fN!14https://www.facebook.com/Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223815309.0000023FDE2DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.0000027935203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.0000027935203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.0000027935203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&C equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&C equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/&C equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2236717777.0000023FD7D14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277158933.0000023FD6CA7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235566770.0000023FDA9A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292693803.0000010A8D403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269862999.0000023FD89A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2249009206.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217285980.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2278402078.0000023FD6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236259052.0000023FD80C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277158933.0000023FD6CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2259127345.0000023FD5B92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266685464.0000023FD941E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2240682764.0000023FE0759000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2251931840.0000023FDDBB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244108174.0000023FD77C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218077770.0000023FDE283000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2267629160.0000023FDE15C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2203363867.0000023FD75F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2258812488.0000023FD5CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2216731364.0000023FD972A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230868761.0000023FD65C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2102553858.0000023FD65E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130718822.0000023FD7979000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214784523.0000023FD791A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130002879.0000023FD7929000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2100717989.0000023FD6E37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233943979.0000023FD9704000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130002879.0000023FD7953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204858861.0000023FD7977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230271588.0000023FD65D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217777343.0000023FD7922000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2094145297.0000023FD6163000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193485926.0000023FD79D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263398548.0000023FDDF71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193915813.0000023FD6590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227886434.0000023FD84A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205466839.0000023FD792E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259569455.0000023FD5A4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130718822.0000023FD79D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2267400319.0000023FE02B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2259569455.0000023FD5A4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236377635.0000023FD7DD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258301133.0000023FD6624000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258036126.0000023FD6667000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250161111.0000023FE06B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227623967.0000023FD8539000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227401315.0000023FD8576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2227401315.0000023FD8576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: firefox.exe, 0000000E.00000003.2227401315.0000023FD8576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
    Source: firefox.exe, 00000011.00000003.2113327919.0000027935DFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2111559822.0000027935DFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2115555107.0000027935DFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3316086568.0000027935DFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2241284388.0000023FDE21C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2264696771.0000023FDA9F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269187272.0000023FDDE0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2221310751.0000023FDDCCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208136423.0000023FD697B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2141829867.0000023FD697B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2139409489.0000023FD697B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2208136423.0000023FD69B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2167693530.0000023FD697B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218505904.0000023FD69BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226497755.0000023FD8798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260204433.0000023FD2FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2249009206.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217285980.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2249009206.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217285980.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2249009206.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217285980.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2249009206.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217285980.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2249009206.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217285980.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD834B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2278402078.0000023FD6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277158933.0000023FD6CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263161391.0000023FDE178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278181444.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZ
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2214294199.0000023FE0A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2214294199.0000023FE0A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2214294199.0000023FE0A47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269187272.0000023FDDE0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2214294199.0000023FE0A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2266685464.0000023FD941E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2246634702.0000023FD72F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140413662.0000023FD6974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140413662.0000023FD6974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2143845475.0000023FD6A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138020248.0000023FD6A4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140413662.0000023FD6974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2141060446.0000023FD694A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140413662.0000023FD6974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138020248.0000023FD6A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2135413610.0000023FD6A50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1817617
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140413662.0000023FD6974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138020248.0000023FD6A4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138020248.0000023FD6A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2135413610.0000023FD6A50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138250152.0000023FD9774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2143845475.0000023FD6A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
    Source: firefox.exe, 0000000E.00000003.2143845475.0000023FD6A45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=951422
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2092757794.0000023FD618A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2278181444.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDF71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2268707073.0000023FDDF8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2268707073.0000023FDDF8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2214294199.0000023FE0A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2272047625.0000023FD7C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2272047625.0000023FD7C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2272047625.0000023FD7C6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000E.00000003.2272047625.0000023FD7C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2267857942.0000023FDDFE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000E.00000003.2205466839.0000023FD792E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2129100698.0000023FD97BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267629160.0000023FDE15C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2292973391.00000651F2104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?Z
    Source: firefox.exe, 0000000E.00000003.2225127561.0000023FDDB8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2272047625.0000023FD7C6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000011.00000002.3312245730.0000027935212000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2116499086.0000023FD7673000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115107409.0000023FD762B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115107409.0000023FD762D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116995436.0000023FD7620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2222706589.0000023FDA987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2214294199.0000023FE0A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2214294199.0000023FE0A33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223041038.0000023FDA972000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235644553.0000023FDA972000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252676913.0000023FDA972000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249175416.0000023FDA96F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000011.00000002.3312245730.0000027935212000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3312245730.000002793522F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2267307472.0000023FE0630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2267307472.0000023FE0630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2267307472.0000023FE0630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2267307472.0000023FE0630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2267307472.0000023FE0630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2267307472.0000023FE0630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2263884764.0000023FDDF1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB1C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2218802928.0000023FDDEE3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2234969206.0000023FE0A47000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214294199.0000023FE0A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137541325.0000023FD69B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249746704.0000023FD7C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140413662.0000023FD69B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254337923.0000023FD7C22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2273650680.0000023FD7B92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238392672.0000023FD7B8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2263884764.0000023FDDF3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2240682764.0000023FE0759000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2266685464.0000023FD941E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269823620.0000023FD9421000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB18F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2236377635.0000023FD7D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/fa3f5ec3-8dd3-42dc-9fe1-0b599
    Source: firefox.exe, 0000000E.00000003.2243612045.0000023FD7B08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/b5866522-20c1-459a-bf9b-9263
    Source: firefox.exe, 0000000E.00000003.2217106671.0000023FE05E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2215994522.0000023FE0754000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240682764.0000023FE0755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/46018750-5961-4378
    Source: firefox.exe, 0000000E.00000003.2215994522.0000023FE0754000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240682764.0000023FE0755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/fba90f54-fba0-4379
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2241284388.0000023FDE20E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.2247336873.0000023FD6BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2247997268.0000023FD6B8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2278402078.0000023FD6B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2214294199.0000023FE0A33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB18F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2260711407.0000023FD2F90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2267503493.0000023FDE4D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2277158933.0000023FD6CE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2236092589.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249471639.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242485582.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228297969.0000023FD80C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2249746704.0000023FD7C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254337923.0000023FD7C1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2236092589.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249471639.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242485582.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228297969.0000023FD80C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2236092589.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249471639.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242485582.0000023FD80C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228297969.0000023FD80C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2205466839.0000023FD792E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2225127561.0000023FDDB8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249938986.0000023FD7BD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238171504.0000023FD7BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2267629160.0000023FDE172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2273155855.0000023FD7BF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272709295.0000023FD7C55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2228297969.0000023FD80B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2258504537.0000023FD5CDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2258504537.0000023FD5CDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2268839735.0000023FDDE37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220499324.0000023FDDE37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000E.00000003.2248149098.0000023FD6B14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.0000027935212000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2224143268.0000023FDDEFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2225127561.0000023FDDB8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2263161391.0000023FDE178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278181444.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2278402078.0000023FD6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277158933.0000023FD6CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263161391.0000023FDE178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278181444.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260204433.0000023FD2FB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258812488.0000023FD5CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2226497755.0000023FD87A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253700038.0000023FD7D9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271760696.0000023FD7DAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236377635.0000023FD7D9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2238555663.0000023FD7B85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2215994522.0000023FE0754000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265124367.0000023FD9498000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272709295.0000023FD7C55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240682764.0000023FE0755000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244059726.0000023FD77E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000E.00000003.2202021862.0000023FD88CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2226497755.0000023FD8798000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2260204433.0000023FD2FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260204433.0000023FD2FB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000E.00000003.2226448585.0000023FD87CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2237396128.0000023FD7CA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Z
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2244108174.0000023FD777B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255164146.0000023FD777B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
    Source: firefox.exe, 0000000E.00000003.2129100698.0000023FD97BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092757794.0000023FD618A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273822097.0000023FD7B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242682800.0000023FD7B5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.2179360603.0000023FD5919000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179949767.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180884810.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190227380.0000023FD5913000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2218802928.0000023FDDEF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253277990.0000023FDDEF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2218802928.0000023FDDEE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111121925.0000023FDDD8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111939594.0000023FDE074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2092757794.0000023FD618A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2218802928.0000023FDDEE3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273822097.0000023FD7B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243612045.0000023FD7B08000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242682800.0000023FD7B5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2222251056.0000023FDAAF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2248149098.0000023FD6B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278402078.0000023FD6B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2248149098.0000023FD6B27000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278402078.0000023FD6B28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258812488.0000023FD5CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2116499086.0000023FD7673000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115107409.0000023FD762D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116995436.0000023FD7620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2238555663.0000023FD7B85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2252630253.0000023FDA987000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2223125429.0000023FDA965000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218239049.0000023FDE25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262620571.0000023FDE25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2292693803.0000010A8D403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Z
    Source: firefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2234969206.0000023FE0A73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260860508.0000023FE0AA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214294199.0000023FE0A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2223125429.0000023FDA965000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218239049.0000023FDE25E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262620571.0000023FDE25E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2267307472.0000023FE0630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2263837184.0000023FDDF50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.2223125429.0000023FDA965000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2220499324.0000023FDDE2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Z
    Source: firefox.exe, 0000000E.00000003.2292973391.00000651F2104000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244108174.0000023FD777B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255164146.0000023FD777B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2222706589.0000023FDA9A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292693803.0000010A8D403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000012.00000002.3311992119.0000027DFB10C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z
    Source: firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.2242682800.0000023FD7B5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265124367.0000023FD9479000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254228708.0000023FD7D48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2266685464.0000023FD9417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227742024.0000023FD84B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3311483522.0000027DFAFF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 0000000E.00000003.2226448585.0000023FD87CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261918027.0000023FE0255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3310796417.0000020EACAAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3310796417.0000020EACAA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3314355942.0000020EACF04000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3309928162.0000027934EA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3309928162.0000027934EAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3311194732.0000027935194000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3310106039.0000027DFADAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311483522.0000027DFAFF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2080645497.0000028764AD7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2085505803.000001F4E8660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3310796417.0000020EACAA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3314355942.0000020EACF04000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3309928162.0000027934EA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3311194732.0000027935194000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3310106039.0000027DFADA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311483522.0000027DFAFF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.3310796417.0000020EACAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdh
    Source: firefox.exe, 00000012.00000002.3310106039.0000027DFADA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdkJqV
    Source: firefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.5:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49848 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00BEEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00BEED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00BEEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00BDAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C09576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00C09576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.2048284895.0000000000C32000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_511240d5-f
    Source: file.exe, 00000000.00000000.2048284895.0000000000C32000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_9740cd89-d
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7537d239-7
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_01a90848-0
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000279351DBBF7 NtQuerySystemInformation,17_2_00000279351DBBF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000279351F88F2 NtQuerySystemInformation,17_2_00000279351F88F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00BDD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00BD1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00BDE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B780600_2_00B78060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE20460_2_00BE2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD82980_2_00BD8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BAE4FF0_2_00BAE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA676B0_2_00BA676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C048730_2_00C04873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B9CAA00_2_00B9CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B7CAF00_2_00B7CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B8CC390_2_00B8CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA6DD90_2_00BA6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B791C00_2_00B791C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B8B1190_2_00B8B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B913940_2_00B91394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B917060_2_00B91706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B9781B0_2_00B9781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B919B00_2_00B919B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B779200_2_00B77920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B8997D0_2_00B8997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B97A4A0_2_00B97A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B97CA70_2_00B97CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B91C770_2_00B91C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA9EEE0_2_00BA9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFBE440_2_00BFBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B91F320_2_00B91F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000279351DBBF717_2_00000279351DBBF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000279351F88F217_2_00000279351F88F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000279351F893217_2_00000279351F8932
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000279351F901C17_2_00000279351F901C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00B79CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00B90A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00B8F9F2 appears 40 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@69/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE37B5 GetLastError,FormatMessageW,0_2_00BE37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD10BF AdjustTokenPrivileges,CloseHandle,0_2_00BD10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00BD16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00BE51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00BDD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00BE648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B742A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00B742A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6412:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2124:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3148:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6004:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1788:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2222706589.0000023FDA996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2222706589.0000023FDA996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260204433.0000023FD2FDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2265015269.0000023FDA917000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 28%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2136 -prefMapHandle 2128 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a90225e5-1a13-485c-aeb4-192db47fb31d} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fc5e70510 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4040 -prefMapHandle 4088 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e447b4b1-3211-4e31-ad51-780d08c0e274} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fd935e010 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 2416 -prefMapHandle 2344 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {915562e4-fc6e-4f2d-894c-d4fa67ebfb29} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fdaa06310 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2136 -prefMapHandle 2128 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a90225e5-1a13-485c-aeb4-192db47fb31d} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fc5e70510 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4040 -prefMapHandle 4088 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e447b4b1-3211-4e31-ad51-780d08c0e274} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fd935e010 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 2416 -prefMapHandle 2344 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {915562e4-fc6e-4f2d-894c-d4fa67ebfb29} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fdaa06310 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2188678776.0000023FD58BE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2186255074.0000023FD58C8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2188678776.0000023FD58BE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2188678776.0000023FD58BE000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2186255074.0000023FD58C8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2188678776.0000023FD58BE000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B742DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B90A76 push ecx; ret 0_2_00B90A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B8F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00B8F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C01C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00C01C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97475
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000279351DBBF7 rdtsc 17_2_00000279351DBBF7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BDDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BAC2A2 FindFirstFileExW,0_2_00BAC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE68EE FindFirstFileW,FindClose,0_2_00BE68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00BE698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BDD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BDD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BE9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BE979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00BE9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00BE5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B742DE
    Source: firefox.exe, 00000010.00000002.3315456840.0000020EAD100000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:
    Source: firefox.exe, 00000010.00000002.3315456840.0000020EAD100000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllo
    Source: firefox.exe, 00000010.00000002.3310796417.0000020EACAAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: firefox.exe, 00000011.00000002.3315035152.0000027935740000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllt
    Source: firefox.exe, 00000010.00000002.3315456840.0000020EAD100000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3309928162.0000027934EAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3310106039.0000027DFADAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3314866791.0000027DFB200000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3314708373.0000020EAD012000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3315456840.0000020EAD100000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWI
    Source: firefox.exe, 00000011.00000002.3315035152.0000027935740000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWk
    Source: firefox.exe, 00000010.00000002.3315456840.0000020EAD100000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3315035152.0000027935740000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_00000279351DBBF7 rdtsc 17_2_00000279351DBBF7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEEAA2 BlockInput,0_2_00BEEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BA2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B742DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B94CE8 mov eax, dword ptr fs:[00000030h]0_2_00B94CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00BD0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BA2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B9083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B9083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B909D5 SetUnhandledExceptionFilter,0_2_00B909D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B90C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00B90C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00BD1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00BB2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDB226 SendInput,keybd_event,0_2_00BDB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00BF22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00BD0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BD1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00BD1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.2180402551.0000023FD9EA1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B90698 cpuid 0_2_00B90698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00BE8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BCD27A GetUserNameW,0_2_00BCD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BAB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00BAB952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B742DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B742DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5564, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5564, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00BF1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00BF1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562761 Sample: file.exe Startdate: 26/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 220 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.110, 443, 49712, 49713 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49711, 49719, 49722 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe29%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.195.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.129
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.110
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            216.58.208.238
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://youtube.comZfirefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      high
                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138020248.0000023FD6A4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2135413610.0000023FD6A50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3311992119.0000027DFB1C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2220499324.0000023FDDE2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2214294199.0000023FE0A33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                                  high
                                                                                  https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                      high
                                                                                      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.3311992119.0000027DFB18F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2224143268.0000023FDDEFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2260204433.0000023FD2FB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2225127561.0000023FDDB8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249938986.0000023FD7BD9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238171504.0000023FD7BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2092757794.0000023FD618A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2278402078.0000023FD6B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277158933.0000023FD6CD0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263161391.0000023FDE178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278181444.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2129100698.0000023FD97BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092757794.0000023FD618A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273822097.0000023FD7B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242682800.0000023FD7B5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2260711407.0000023FD2F90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2092358594.0000023FD6138000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092090128.0000023FD5B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092222727.0000023FD611D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092620645.0000023FD616F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092496468.0000023FD6153000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://youtube.com/firefox.exe, 0000000E.00000003.2266685464.0000023FD9417000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227742024.0000023FD84B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2277013051.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245824377.0000023FD73BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2214294199.0000023FE0A47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://ok.ru/firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.amazon.com/firefox.exe, 0000000E.00000003.2223570081.0000023FDE482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276969563.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://fpn.firefox.comfirefox.exe, 0000000E.00000003.2260204433.0000023FD2FF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2272047625.0000023FD7C77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.youtube.com/firefox.exe, 00000012.00000002.3311992119.0000027DFB10C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140413662.0000023FD6974000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2241284388.0000023FDE21C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2249009206.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217285980.0000023FDE4ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3311992119.0000027DFB1C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://127.0.0.1:firefox.exe, 0000000E.00000003.2259127345.0000023FD5B92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266685464.0000023FD941E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138020248.0000023FD6A4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2205466839.0000023FD792E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bugzilla.mofirefox.exe, 0000000E.00000003.2246634702.0000023FD72F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://amazon.comfirefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2263161391.0000023FDE178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2278181444.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248149098.0000023FD6B4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2267629160.0000023FDE172000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2245824377.0000023FD73AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3312085598.0000020EACEC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.00000279352E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3315039199.0000027DFB303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2272047625.0000023FD7C6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237396128.0000023FD7C6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2248149098.0000023FD6B14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3312245730.0000027935212000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3311992119.0000027DFB113000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2245362940.0000023FD73D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276924471.0000023FD73E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3311483522.0000027DFAFF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.amazon.com/Zfirefox.exe, 0000000E.00000003.2292836349.0000343121403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2221310751.0000023FDDCF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2216731364.0000023FD972A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230868761.0000023FD65C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2102553858.0000023FD65E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130718822.0000023FD7979000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214784523.0000023FD791A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130002879.0000023FD7929000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2100717989.0000023FD6E37000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233943979.0000023FD9704000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130002879.0000023FD7953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204858861.0000023FD7977000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230271588.0000023FD65D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2217777343.0000023FD7922000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2094145297.0000023FD6163000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193485926.0000023FD79D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263398548.0000023FDDF71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2193915813.0000023FD6590000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227886434.0000023FD84A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205466839.0000023FD792E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259569455.0000023FD5A4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2130718822.0000023FD79D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.zhihu.com/firefox.exe, 0000000E.00000003.2270881626.0000023FD837B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2220499324.0000023FDDE61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2241547531.0000023FDE1EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2111261328.0000023FDDD4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2267857942.0000023FDDFE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2241284388.0000023FDE20E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2263398548.0000023FDDFF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2225127561.0000023FDDB8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://profiler.firefox.comfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2260204433.0000023FD2FC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2138020248.0000023FD6A4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2273650680.0000023FD7B92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238392672.0000023FD7B8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3311486542.0000020EACB30000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3310927919.0000027935140000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3311322310.0000027DFAF70000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2226497755.0000023FD8798000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2137101788.0000023FD6A35000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2141060446.0000023FD694A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2139409489.0000023FD696E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2140413662.0000023FD6974000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          151.101.1.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          142.250.181.110
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1562761
                                                                                                                                                                                                                                                                          Start date and time:2024-11-26 00:24:10 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 6m 43s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/34@69/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 40%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 95%
                                                                                                                                                                                                                                                                          • Number of executed functions: 41
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 312
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.27.142.243, 52.32.237.164, 34.209.229.249, 172.217.17.78, 88.221.134.209, 88.221.134.155, 172.217.17.42
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 6716 because there are no executed function
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          18:25:10API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                          services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          FASTLYUShttp://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.2.137
                                                                                                                                                                                                                                                                                                                                                          https://kkinternational.co.uk/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.130.137
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                          https://invites-doc.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          fbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.206.153.138
                                                                                                                                                                                                                                                                                                                                                          fbot.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 57.5.138.211
                                                                                                                                                                                                                                                                                                                                                          fbot.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.233.228.98
                                                                                                                                                                                                                                                                                                                                                          fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.149.99.180
                                                                                                                                                                                                                                                                                                                                                          fbot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 57.9.145.77
                                                                                                                                                                                                                                                                                                                                                          fbot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 57.46.59.247
                                                                                                                                                                                                                                                                                                                                                          fbot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.19.253.182
                                                                                                                                                                                                                                                                                                                                                          fbot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.244.214.170
                                                                                                                                                                                                                                                                                                                                                          ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          fbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.206.153.138
                                                                                                                                                                                                                                                                                                                                                          fbot.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 57.5.138.211
                                                                                                                                                                                                                                                                                                                                                          fbot.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.233.228.98
                                                                                                                                                                                                                                                                                                                                                          fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.149.99.180
                                                                                                                                                                                                                                                                                                                                                          fbot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 57.9.145.77
                                                                                                                                                                                                                                                                                                                                                          fbot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 57.46.59.247
                                                                                                                                                                                                                                                                                                                                                          fbot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.19.253.182
                                                                                                                                                                                                                                                                                                                                                          fbot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                          • 32.244.214.170
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.184939795734201
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:tKMXzP4cbhbVbTbfbRbObtbyEl7nUr2JA6wnSrDtTkd/SDM:tPUcNhnzFSJ0r1jnSrDhkd/CM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A486365C7E9E1B56639764C5C86AB0AD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:707AA0AE7D3A5A81A23508ED10404A6AE21D832E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:724D962C61F70DB7807119086B8B07E94F1854CF6ED23B66C07E1C2EDB3CBD0E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ED2B81539D3B745F9B7B29735EA39648A4A2C67D5EC72685A40017FA2AB67282E4C10233D107B6C64F36B3646B1952495BBE03C88BA072FDB355A2B045718F88
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"1368c3a8-f1b9-47de-a242-3470f7873c03","creationDate":"2024-11-26T00:57:46.782Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.184939795734201
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:tKMXzP4cbhbVbTbfbRbObtbyEl7nUr2JA6wnSrDtTkd/SDM:tPUcNhnzFSJ0r1jnSrDhkd/CM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A486365C7E9E1B56639764C5C86AB0AD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:707AA0AE7D3A5A81A23508ED10404A6AE21D832E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:724D962C61F70DB7807119086B8B07E94F1854CF6ED23B66C07E1C2EDB3CBD0E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ED2B81539D3B745F9B7B29735EA39648A4A2C67D5EC72685A40017FA2AB67282E4C10233D107B6C64F36B3646B1952495BBE03C88BA072FDB355A2B045718F88
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"type":"uninstall","id":"1368c3a8-f1b9-47de-a242-3470f7873c03","creationDate":"2024-11-26T00:57:46.782Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.927203821264809
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNnRg9yxE:8S+OVPUFRbOdwNIOdYpjvY1Q6LeSY8P
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6A5F5E67026330BA617220BE0E22751E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3E280C0EB7D7D98923036E058B3ACF5A678841A8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:24CC75925B5E3BA788C3E52C3D0B1888F10BF9970BA7D8E86AB0E7153D3C61EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E19F7E0FFC184926A5159C214F1075D0FEB2EA640D534B1BAE20BC86256605542CED9405BD168F5B4BC36AAC9DD407D1860AF15938E547348BEE1C2C854291B2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.927203821264809
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNnRg9yxE:8S+OVPUFRbOdwNIOdYpjvY1Q6LeSY8P
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6A5F5E67026330BA617220BE0E22751E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3E280C0EB7D7D98923036E058B3ACF5A678841A8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:24CC75925B5E3BA788C3E52C3D0B1888F10BF9970BA7D8E86AB0E7153D3C61EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E19F7E0FFC184926A5159C214F1075D0FEB2EA640D534B1BAE20BC86256605542CED9405BD168F5B4BC36AAC9DD407D1860AF15938E547348BEE1C2C854291B2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0732606098942884
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkipW:DLhesh7Owd4+jipW
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:15EDCE4806A16A0ECAE2EB9EFD7C0AF7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EE72217F159208C49717C1D929932F50EE9E0773
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CD42099EEAD1CBE316B195AD9EED3A5E2F7A51E167BD5547A3EE8D69D05FE5D4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:216E7EEE53F25CF8E11BD3934C02AB88601C5BD70452B1D2E26848E12DE56486589A0CD298E1978A6CF2807801C96880FE05E399A96F190D3EC4A406C038D070
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.03527348911229007
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:GtlstFrbjcyCWE3P4lstFrbjcyCWE3XtllT89//alEl:GtWtFgyCPf4WtFgyCPHZ89XuM
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:ADA82F9DAD9EC3A6F7EA8D7012940CD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8FA0F4C255503F40AE8270583853A0892F8726CE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F9BB48C5EBFFAC48640B5F433CEB445E55F3CCF2EABEA99721FFD700383E8656
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F32D417B5148159B40E05110F2E045A127C6952DEC9DBB860CDE3F4BC8D9F3036F553A83E37B4E78A3D6C2C050326DB9CFA10558C034D3A9FD4A759119730C6F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................|.uK.u..C..R...2..~o.@~..-.....................|.uK.u..C..R...2..~o.@~........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.03968714686268253
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:Ol1qWl0LO/ofmryV4Z42lX7l8rEXsxdwhml8XW3R2:KI7LO/PfyOl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:27976AA38885E1D5579EE9E50B0889CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D756C74BB924F514D92B3EC0553D3515D37EB2C0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:373144DAE7882EAE9BDB0675D11D75280A56443B773E65D486B76D0A0E90E00C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C9B4B1A0513EF8E089594A85EF0F7E9ED77396331A53243615AC9BD5F191C39B11129BE36FEB9785F4B621FADD04D703DA71C6683A295AB4DF53C17FD57D9AD8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:7....-..........C..R...'..V. P.........C..R...Ku.|..u.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.478378938197587
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:nnPOeRnLYbBp6PJ0aX+EZ6SEXKUeNeKW85RHWNBw8dsSl:PDeiJUP9KeL0HEwn0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4FFFB61967EC4A4A898EF0EE0FE17729
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5D68C929984F2ABA5BAD51EBE94B6E768F7D1213
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CA94F023F9E4894B8E38E589EC8E65F355162777260AA873939CF59BE6DB2F8F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:91E6C8E97AE7F706348CCA5FD454BA956480A68594AA8942AD18D63CC84DCF0CBBCDA81BCF92217E8F8250CBBAF6C48351D08AB09721188585D05D3D8B9993F8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732582637);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732582637);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732582637);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173258
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.478378938197587
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:192:nnPOeRnLYbBp6PJ0aX+EZ6SEXKUeNeKW85RHWNBw8dsSl:PDeiJUP9KeL0HEwn0
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4FFFB61967EC4A4A898EF0EE0FE17729
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5D68C929984F2ABA5BAD51EBE94B6E768F7D1213
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CA94F023F9E4894B8E38E589EC8E65F355162777260AA873939CF59BE6DB2F8F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:91E6C8E97AE7F706348CCA5FD454BA956480A68594AA8942AD18D63CC84DCF0CBBCDA81BCF92217E8F8250CBBAF6C48351D08AB09721188585D05D3D8B9993F8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732582637);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732582637);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732582637);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173258
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.344692710142103
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:GUpOx1l+RScnRcoeg63erjxG4Jwc3zBtT:AnxYRFTC/4mc/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A8A29D4514AD9AC7D329E7E319BFA96F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D41A289C17D789FC4E65817307B4FA34861381F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:01D156BD49203E8E2045296999C6BD22A48DD6F854A456CEC3DC76B49BA83F84
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CAF9EADCD0CEA8C72AD690F6D24257AC7924743684279899A00B751B4DE75B2A3EBBC84F264E3C2C0D8EA5A60E84141AB7DB07C39A7D02E6937401F92141CBB8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{4394b37b-16aa-478b-bd83-0209de2f76c3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732582641871,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P06593...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...10922,"originA...."firs
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.344692710142103
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:GUpOx1l+RScnRcoeg63erjxG4Jwc3zBtT:AnxYRFTC/4mc/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A8A29D4514AD9AC7D329E7E319BFA96F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D41A289C17D789FC4E65817307B4FA34861381F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:01D156BD49203E8E2045296999C6BD22A48DD6F854A456CEC3DC76B49BA83F84
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CAF9EADCD0CEA8C72AD690F6D24257AC7924743684279899A00B751B4DE75B2A3EBBC84F264E3C2C0D8EA5A60E84141AB7DB07C39A7D02E6937401F92141CBB8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{4394b37b-16aa-478b-bd83-0209de2f76c3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732582641871,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P06593...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...10922,"originA...."firs
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1564
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.344692710142103
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:48:GUpOx1l+RScnRcoeg63erjxG4Jwc3zBtT:AnxYRFTC/4mc/
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A8A29D4514AD9AC7D329E7E319BFA96F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D41A289C17D789FC4E65817307B4FA34861381F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:01D156BD49203E8E2045296999C6BD22A48DD6F854A456CEC3DC76B49BA83F84
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CAF9EADCD0CEA8C72AD690F6D24257AC7924743684279899A00B751B4DE75B2A3EBBC84F264E3C2C0D8EA5A60E84141AB7DB07C39A7D02E6937401F92141CBB8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{4394b37b-16aa-478b-bd83-0209de2f76c3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732582641871,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P06593...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...10922,"originA...."firs
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.030248215129094
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:ycJRMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:aTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8A35D708D53C587485BA52118B777787
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E9F58D0B046DF9EFE5076E3ED127D3BF67CC91C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FEB003F7AF5ACDA4610672F9134B22EA11D60420CCAAED57821E48188BE65D65
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F7CC8DE01221F9CC7FE28F6532976329E1D7B4EFA33389580286988948473453FA519C0A14E795BC868363768D4CFE03F41A701BEC3E42865A44D305D6869DA7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-26T00:57:00.750Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.030248215129094
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:96:ycJRMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:aTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8A35D708D53C587485BA52118B777787
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E9F58D0B046DF9EFE5076E3ED127D3BF67CC91C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FEB003F7AF5ACDA4610672F9134B22EA11D60420CCAAED57821E48188BE65D65
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F7CC8DE01221F9CC7FE28F6532976329E1D7B4EFA33389580286988948473453FA519C0A14E795BC868363768D4CFE03F41A701BEC3E42865A44D305D6869DA7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-26T00:57:00.750Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.591532275212759
                                                                                                                                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                                  File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:57f54ff85248dd46810bdb948c32e71e
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:c3ae6412720aab3321ea1513342cc238c2e92648
                                                                                                                                                                                                                                                                                                                                                                                                  SHA256:e2797109bf85529b91f414b8e608a47c3f87e15388aa8b64a2f0848e6b6e3740
                                                                                                                                                                                                                                                                                                                                                                                                  SHA512:591ecceb9256ac0f5293b77dd409eaee36abc62732feec981d7254315b502d2a7788ffb35437819226447cebc633330a110a6eb4239eef66e6b92694e9c2e833
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:12288:pqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgabT/:pqDEvCTbMWu7rQYlBQcBiT6rprG8af/
                                                                                                                                                                                                                                                                                                                                                                                                  TLSH:4C159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                                  Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                                  Time Stamp:0x67450590 [Mon Nov 25 23:17:36 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007FFA2481C993h
                                                                                                                                                                                                                                                                                                                                                                                                  jmp 00007FFA2481C29Fh
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007FFA2481C47Dh
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007FFA2481C44Ah
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                                  add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007FFA2481F03Dh
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                                                                                                                                  retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007FFA2481F088h
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                                                                                                                                                                  mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                                                                                                                                                                  call 00007FFA2481F071h
                                                                                                                                                                                                                                                                                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa768.rsrc
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                                  .rsrc0xd40000xa7680xa800984c0ad5582d3c907e9a8bfe5b670537False0.36739676339285715data5.6133245486195635IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                                  RT_RCDATA0xdc7b80x1a30data1.0016408114558473
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde1e80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde2600x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde2740x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                                  RT_GROUP_ICON0xde2880x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                                  RT_VERSION0xde29c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                                  RT_MANIFEST0xde3780x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                                  EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.246556044 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.246594906 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.248044014 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.253071070 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.253081083 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.793289900 CET4971180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.876291037 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.876328945 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.876411915 CET49713443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.876472950 CET44349713142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.876693964 CET49713443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.876696110 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.878061056 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.878072977 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.879434109 CET49713443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.879456043 CET44349713142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.913309097 CET804971134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.914449930 CET4971180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.914611101 CET4971180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.034815073 CET804971134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.114053965 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.114094019 CET4434971435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.114373922 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.114383936 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.116215944 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.116215944 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.116359949 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.116372108 CET4434971435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.117888927 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.117902994 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.269507885 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.269539118 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.269788980 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.271282911 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.271306038 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.442740917 CET49717443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.442785025 CET4434971734.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.447127104 CET49717443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.447896004 CET49717443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.447916985 CET4434971734.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.518462896 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.518695116 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.553106070 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.553128958 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.553158998 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.553422928 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.562302113 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.046232939 CET804971134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.200350046 CET4971180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.206842899 CET4971180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.326740026 CET804971134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.347399950 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.426062107 CET4434971435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.426141977 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.429295063 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.429306030 CET4434971435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.429573059 CET4434971435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.431981087 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.432058096 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.432210922 CET4434971435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.432281971 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.432488918 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.432511091 CET49714443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.432511091 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.458936930 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.458961010 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.459048033 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.459232092 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.459459066 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.459495068 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.460220098 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.460267067 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.461648941 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.461663008 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.467417002 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.467678070 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.467819929 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.495795965 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.497168064 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.501919985 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.501949072 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.501996994 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.502177000 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.502274990 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.530925989 CET804971134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.531174898 CET4971180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.574439049 CET44349713142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.574532986 CET49713443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.575165987 CET44349713142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.575546980 CET49713443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.579596043 CET49713443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.579617023 CET44349713142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.579680920 CET49713443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.579766035 CET44349713142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.580061913 CET49713443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.587945938 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.636140108 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.636236906 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.636838913 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.636928082 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.641719103 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.641727924 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.641879082 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.641916037 CET44349712142.250.181.110192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.641988993 CET49712443192.168.2.5142.250.181.110
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.651448011 CET804971134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.651509047 CET4971180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.711785078 CET4434971734.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.711868048 CET49717443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.715137959 CET49717443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.715156078 CET4434971734.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.715394974 CET4434971734.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.718024969 CET49717443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.718100071 CET49717443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.718348026 CET4434971734.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.718650103 CET49717443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.780036926 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.817646027 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.817684889 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.821135998 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.826519012 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.831656933 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.831670046 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.854439974 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.943795919 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.949506044 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.951828957 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.951967955 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.977583885 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.977655888 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.977832079 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.073299885 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.099472046 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.396241903 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.396300077 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.681020975 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.681112051 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.686145067 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.686152935 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.686211109 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.686305046 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.686450005 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.062613010 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.062628984 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.064451933 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.071227074 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.075496912 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.075505018 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.075618982 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.075743914 CET4434972134.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.076286077 CET49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.076324940 CET4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.076374054 CET49721443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.076651096 CET49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.078042984 CET49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.078057051 CET4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.084341049 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.113548994 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.213872910 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:13.296241999 CET4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:13.296308041 CET49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:13.301728964 CET49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:13.301738977 CET4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:13.301834106 CET49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:13.301886082 CET4434972634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:13.301973104 CET49726443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.237452030 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.237505913 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.238713026 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.244220972 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.245820045 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.245836020 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.267101049 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.283982992 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.283997059 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.284825087 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.286164999 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.286176920 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.358719110 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.387224913 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.407495975 CET49730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.407582998 CET4434973034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.409517050 CET49730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.410870075 CET49730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.410907984 CET4434973034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.417331934 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.417378902 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.417860985 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.418092012 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.418111086 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.562407970 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.583246946 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.618407011 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.634013891 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.136682987 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.256598949 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.464027882 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.504776001 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.506887913 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.506902933 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.506983995 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.508311987 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.508384943 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.533871889 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.533885956 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.533953905 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.534058094 CET4434972834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.534127951 CET49728443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.535579920 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.535590887 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.535707951 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.535785913 CET4434972934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.536005020 CET49729443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.537600994 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.657598019 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.676131010 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.676244974 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.679028988 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.679048061 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.679296970 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.679523945 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.679577112 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.679851055 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.681562901 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.681583881 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.683356047 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.683438063 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.683504105 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.684855938 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.721302032 CET4434973034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.721401930 CET49730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.755126953 CET49730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.755179882 CET4434973034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.755214930 CET49730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.755378962 CET4434973034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.759572983 CET49730443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.799923897 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.799999952 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.800647020 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.800750017 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.800767899 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.855808973 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.905637026 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.905666113 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.905906916 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.905951977 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.906126022 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.906143904 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.908981085 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.028934002 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.232923031 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.274008036 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.938785076 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.938883066 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.943793058 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.943818092 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.943881989 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.943955898 CET4434973234.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.944022894 CET49732443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.064018011 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.064105034 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.066698074 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.066726923 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.066982031 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.068862915 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.068957090 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.069016933 CET4434973334.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.069067001 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.069135904 CET49733443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.164225101 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.164324999 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.167047977 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.167059898 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.167303085 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.169367075 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.169455051 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.169514894 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.169574976 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:17.169596910 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.508733988 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.630198956 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.750559092 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.750621080 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.751367092 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.753010035 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.753029108 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.825057030 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.857718945 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.857738972 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.859283924 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.860738039 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.860755920 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.872289896 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.946962118 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.067066908 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.271558046 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.326853991 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.059479952 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.059664965 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.166559935 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.166620970 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.526928902 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.526976109 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.527029037 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.527236938 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.527378082 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.527407885 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.527421951 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.527628899 CET4434973934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.527717113 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:22.527729034 CET49739443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:23.733294010 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:23.853228092 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:24.053005934 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:24.102404118 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:25.046109915 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:25.167839050 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:25.372004032 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:25.421807051 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:32.689141989 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:32.689187050 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:32.696229935 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:32.698081970 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:32.698091984 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.010432005 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.010443926 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.010550976 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.015957117 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.015980005 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.016063929 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.016169071 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.016282082 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.019136906 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.062541962 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.140783072 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.184087038 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.338388920 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.344445944 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.401258945 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.465784073 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.669469118 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.717803001 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.004817963 CET49777443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.004865885 CET4434977734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.005399942 CET49777443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.005562067 CET49777443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.005583048 CET4434977734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.059200048 CET49778443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.059252024 CET4434977835.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.062366962 CET49778443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.063936949 CET49778443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.063961029 CET4434977835.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.203135014 CET49779443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.203172922 CET4434977935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.203548908 CET49779443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.204982042 CET49779443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.204994917 CET4434977935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.237077951 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.237118959 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.237356901 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.237458944 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.237463951 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.409137964 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.409193039 CET4434978135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.410202026 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.411196947 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.411214113 CET4434978135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.312539101 CET4434977734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.312613964 CET49777443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.316361904 CET49777443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.316394091 CET4434977734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.316736937 CET4434977734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.320168018 CET49777443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.320271969 CET49777443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.320363998 CET4434977734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.321751118 CET49777443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.322400093 CET4434977835.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.323049068 CET49778443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.325037956 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.327894926 CET49778443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.327914000 CET4434977835.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.327975035 CET49778443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.328099012 CET4434977835.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.328459978 CET49778443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.424091101 CET4434977935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.424163103 CET49779443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.428679943 CET49779443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.428689957 CET4434977935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.428826094 CET49779443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.428838015 CET4434977935.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.429070950 CET49779443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.440864086 CET49783443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.440905094 CET4434978334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.440998077 CET49783443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.441087961 CET49783443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.441093922 CET4434978334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.446506023 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.459723949 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.459814072 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.463083982 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.463088989 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.463321924 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.465048075 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.465188980 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.465233088 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.465239048 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.473237038 CET49784443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.473328114 CET4434978435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.474045992 CET49784443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.474144936 CET49784443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.474164963 CET4434978435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.475837946 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.475855112 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.479043007 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.479067087 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.480144978 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.480153084 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.480298996 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.480310917 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.480410099 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.480439901 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.641496897 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.644332886 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.671350956 CET44349780151.101.1.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.671420097 CET49780443192.168.2.5151.101.1.91
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.691838980 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.717730045 CET4434978135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.717808008 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.720513105 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.720520020 CET4434978135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.720762014 CET4434978135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.722584963 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.722682953 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.722737074 CET4434978135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.723001957 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.723001957 CET49781443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.726326942 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.765805006 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.847884893 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.969778061 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.014913082 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.052565098 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.055408001 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.093038082 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.176897049 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.381350994 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.431730986 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.654751062 CET4434978334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.654841900 CET49783443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.658216000 CET49783443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.658231974 CET4434978334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.658521891 CET4434978334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.661221027 CET49783443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.661329985 CET49783443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.661385059 CET4434978334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.661489010 CET49783443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.664906025 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.693361998 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.693437099 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.696389914 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.696399927 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.696656942 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.699295044 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.699413061 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.699456930 CET4434978635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.699552059 CET49786443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.735264063 CET4434978435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.735800982 CET49784443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.738740921 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.738782883 CET49784443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.738790989 CET4434978435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.738821983 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.739130020 CET4434978435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.741187096 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.741194963 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.741422892 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.744813919 CET49784443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.744915009 CET49784443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.745001078 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.745019913 CET4434978435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.745084047 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.745141029 CET4434978535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.745214939 CET49784443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.745230913 CET49785443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.786500931 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.981304884 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.984333038 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.033480883 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.105103016 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.609330893 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.666604996 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.705590010 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.708565950 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:49.992310047 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:50.114470005 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:50.625431061 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:50.746431112 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.472999096 CET49822443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.473035097 CET4434982234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.473472118 CET49822443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.474850893 CET49822443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.474874020 CET4434982234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.736129045 CET4434982234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.736244917 CET49822443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.739912033 CET49822443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.739929914 CET4434982234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.740024090 CET49822443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.740111113 CET4434982234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.740246058 CET49822443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.742763996 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.864836931 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.061319113 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.064446926 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.110717058 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.185718060 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.389607906 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.442879915 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.071104050 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.193022013 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.409759045 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.529687881 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.898601055 CET49848443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.898658991 CET4434984834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.898749113 CET49849443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.898783922 CET4434984934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.899424076 CET49848443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.899481058 CET49849443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.899662018 CET49848443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.899672031 CET4434984834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.899796009 CET49849443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.899807930 CET4434984934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.109677076 CET4434984934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.109823942 CET49849443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.113121033 CET49849443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.113126040 CET4434984934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.114204884 CET4434984934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.115999937 CET49849443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.116137981 CET49849443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.116239071 CET4434984934.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.116301060 CET49849443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.120037079 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.206716061 CET4434984834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.206846952 CET49848443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.210191965 CET49848443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.210222006 CET4434984834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.210540056 CET4434984834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.212739944 CET49848443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.212853909 CET49848443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.212903976 CET4434984834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.213654041 CET49848443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.241914988 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.438303947 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.442805052 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.500341892 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.562897921 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.767796993 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.816939116 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.522908926 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.642822027 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.838438988 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.841686010 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.882858038 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.963207006 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:16.167009115 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:16.221724987 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:25.848891020 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:25.970149994 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:26.181020975 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:26.302731037 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.754077911 CET49912443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.754117012 CET4434991234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.754484892 CET49912443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.756004095 CET49912443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.756019115 CET4434991234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.980627060 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.102333069 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.319284916 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.440968990 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.977348089 CET4434991234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.977426052 CET49912443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.981404066 CET49912443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.981411934 CET4434991234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.981499910 CET49912443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.981555939 CET4434991234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.983380079 CET49912443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.984517097 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.104502916 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.300026894 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.303457022 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.353420019 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.424732924 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.628747940 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.669919014 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:47.313411951 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:47.516261101 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:47.629815102 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:47.751943111 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:57.527833939 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:57.649928093 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:57.759717941 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:57.881689072 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:27:07.672775984 CET4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:27:07.792856932 CET804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:27:07.888900995 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:27:08.008784056 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.246740103 CET5059053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.478135109 CET53505901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.492368937 CET6280953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.644367933 CET6126153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.650710106 CET5844653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.730354071 CET53628091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.793555021 CET6514253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.870985985 CET4917953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.875184059 CET53612611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.878914118 CET5888953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.933219910 CET53651421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.947050095 CET6140553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.010190964 CET53491791.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.018847942 CET53588891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.019371986 CET5909253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.085916996 CET53614051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.114718914 CET5165853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.114985943 CET5165153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.128154993 CET4979153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.253833055 CET53516581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.253880978 CET53516511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.254607916 CET6539553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.254756927 CET6370153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.265043974 CET53590921.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.268634081 CET53497911.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.269691944 CET6038753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.291337967 CET5514653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.394332886 CET53637011.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.395163059 CET53653951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.431649923 CET53551461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.443953991 CET5075253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.484529972 CET53603871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.486840010 CET5784553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.587343931 CET53507521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.603986025 CET6144353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.626115084 CET53578451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.744657040 CET53614431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.124341965 CET6468653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.126595020 CET6355953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.207120895 CET6104153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.263443947 CET53646861.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.265566111 CET53635591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.923280001 CET5805953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.052532911 CET5796753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.193332911 CET53579671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.204493999 CET5485153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.346393108 CET53548511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.348763943 CET6029153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.489119053 CET53602911.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.418705940 CET53510331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.234812975 CET5009753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.267378092 CET6035153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.275387049 CET6298753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.284089088 CET5966053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.374605894 CET53500971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.394256115 CET6341653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.406682014 CET53603511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.416547060 CET53629871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.417774916 CET5861553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.424407959 CET53596601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.424921036 CET5651953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.534584045 CET53634161.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.541296959 CET6277353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.558295012 CET53586151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.560122013 CET5950253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.566411018 CET53565191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.683665991 CET53627731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.700522900 CET53595021.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.136574984 CET5284853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.909172058 CET5563253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:19.987360954 CET6164053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:19.987620115 CET6176053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:19.987838030 CET6185153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.134728909 CET53617601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET53616401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135618925 CET53618511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.507294893 CET5242353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.507534981 CET5996053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.507811069 CET5780053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.508362055 CET5302453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.647710085 CET53524231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649065971 CET53578001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET53599601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.652209044 CET5465553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.652559996 CET5948453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.652833939 CET5250453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.792623997 CET53546551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.793792963 CET53525041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.793849945 CET53594841.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.794624090 CET5271553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.795006990 CET6254653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.796278954 CET5482353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.935771942 CET53625461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936022997 CET53527151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936558962 CET5597653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936696053 CET53548231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.937048912 CET5364653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.938271046 CET4929353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.075548887 CET53559761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.076944113 CET5873753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.077419996 CET53492931.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.160195112 CET53536461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.160893917 CET5311153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.215910912 CET53587371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.400813103 CET53531111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:32.690016985 CET5837053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:32.831223965 CET53583701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.001365900 CET5704953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.060834885 CET6181153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.202100039 CET53618111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.203489065 CET6085553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.236016035 CET53570491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.237294912 CET6079053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.345119953 CET53608551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.345845938 CET4935953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.380728960 CET53607901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.381536007 CET5828153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.409615040 CET6016053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.489986897 CET53493591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.526427984 CET53582811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.551937103 CET53601601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.552814960 CET5871453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.694799900 CET53587141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.330166101 CET5166553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.471980095 CET53516651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.473258018 CET5763653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.614020109 CET53576361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.899622917 CET5604153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:07.038856030 CET53560411.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.754297972 CET6311553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.894826889 CET53631151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.984754086 CET5860553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.246740103 CET192.168.2.51.1.1.10x5cdfStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.492368937 CET192.168.2.51.1.1.10x3e21Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.644367933 CET192.168.2.51.1.1.10x179eStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.650710106 CET192.168.2.51.1.1.10x4e24Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.793555021 CET192.168.2.51.1.1.10xd81dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.870985985 CET192.168.2.51.1.1.10x5909Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.878914118 CET192.168.2.51.1.1.10xdbe8Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.947050095 CET192.168.2.51.1.1.10x6517Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.019371986 CET192.168.2.51.1.1.10x61d3Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.114718914 CET192.168.2.51.1.1.10xe7e9Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.114985943 CET192.168.2.51.1.1.10xc7dfStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.128154993 CET192.168.2.51.1.1.10x9805Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.254607916 CET192.168.2.51.1.1.10xf861Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.254756927 CET192.168.2.51.1.1.10x80dfStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.269691944 CET192.168.2.51.1.1.10x8e47Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.291337967 CET192.168.2.51.1.1.10xca7dStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.443953991 CET192.168.2.51.1.1.10x8624Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.486840010 CET192.168.2.51.1.1.10x6576Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.603986025 CET192.168.2.51.1.1.10x5eceStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.124341965 CET192.168.2.51.1.1.10x4ad7Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.126595020 CET192.168.2.51.1.1.10x2e31Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.207120895 CET192.168.2.51.1.1.10x5d8cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.923280001 CET192.168.2.51.1.1.10xb6bfStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.052532911 CET192.168.2.51.1.1.10xfcafStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.204493999 CET192.168.2.51.1.1.10xea8eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.348763943 CET192.168.2.51.1.1.10xfb0bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.234812975 CET192.168.2.51.1.1.10x6be7Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.267378092 CET192.168.2.51.1.1.10x980dStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.275387049 CET192.168.2.51.1.1.10xeb0dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.284089088 CET192.168.2.51.1.1.10xb9d0Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.394256115 CET192.168.2.51.1.1.10xa8cdStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.417774916 CET192.168.2.51.1.1.10x9d33Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.424921036 CET192.168.2.51.1.1.10xe32eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.541296959 CET192.168.2.51.1.1.10x1795Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.560122013 CET192.168.2.51.1.1.10xeedeStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.136574984 CET192.168.2.51.1.1.10x232bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.909172058 CET192.168.2.51.1.1.10xabdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:19.987360954 CET192.168.2.51.1.1.10xb781Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:19.987620115 CET192.168.2.51.1.1.10xaa15Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:19.987838030 CET192.168.2.51.1.1.10xc47aStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.507294893 CET192.168.2.51.1.1.10x7fe4Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.507534981 CET192.168.2.51.1.1.10xb653Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.507811069 CET192.168.2.51.1.1.10xe7eStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.508362055 CET192.168.2.51.1.1.10x2041Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.652209044 CET192.168.2.51.1.1.10x97dbStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.652559996 CET192.168.2.51.1.1.10xcdcfStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.652833939 CET192.168.2.51.1.1.10xda8bStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.794624090 CET192.168.2.51.1.1.10xcfc8Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.795006990 CET192.168.2.51.1.1.10xf7e0Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.796278954 CET192.168.2.51.1.1.10xc05cStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936558962 CET192.168.2.51.1.1.10x25bcStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.937048912 CET192.168.2.51.1.1.10x90caStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.938271046 CET192.168.2.51.1.1.10xad16Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.076944113 CET192.168.2.51.1.1.10x5f68Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.160893917 CET192.168.2.51.1.1.10xf983Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:32.690016985 CET192.168.2.51.1.1.10xf4abStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.001365900 CET192.168.2.51.1.1.10xd8a9Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.060834885 CET192.168.2.51.1.1.10x54a9Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.203489065 CET192.168.2.51.1.1.10x37bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.237294912 CET192.168.2.51.1.1.10xff9aStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.345845938 CET192.168.2.51.1.1.10x877fStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.381536007 CET192.168.2.51.1.1.10xbb00Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.409615040 CET192.168.2.51.1.1.10xbc26Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.552814960 CET192.168.2.51.1.1.10xce49Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.330166101 CET192.168.2.51.1.1.10xc2d1Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.473258018 CET192.168.2.51.1.1.10x13e0Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.899622917 CET192.168.2.51.1.1.10xf935Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.754297972 CET192.168.2.51.1.1.10x6f01Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.984754086 CET192.168.2.51.1.1.10xb493Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.240056038 CET1.1.1.1192.168.2.50x43f9No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.478135109 CET1.1.1.1192.168.2.50x5cdfNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.792282104 CET1.1.1.1192.168.2.50x4e24No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.792282104 CET1.1.1.1192.168.2.50x4e24No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.875184059 CET1.1.1.1192.168.2.50x179eNo error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.933219910 CET1.1.1.1192.168.2.50xd81dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.006724119 CET1.1.1.1192.168.2.50x95cdNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.006724119 CET1.1.1.1192.168.2.50x95cdNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.010190964 CET1.1.1.1192.168.2.50x5909No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.018847942 CET1.1.1.1192.168.2.50xdbe8No error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.085916996 CET1.1.1.1192.168.2.50x6517No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.253833055 CET1.1.1.1192.168.2.50xe7e9No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.253880978 CET1.1.1.1192.168.2.50xc7dfNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.265043974 CET1.1.1.1192.168.2.50x61d3No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.268634081 CET1.1.1.1192.168.2.50x9805No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.268634081 CET1.1.1.1192.168.2.50x9805No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.431649923 CET1.1.1.1192.168.2.50xca7dNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.431649923 CET1.1.1.1192.168.2.50xca7dNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.431649923 CET1.1.1.1192.168.2.50xca7dNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.484529972 CET1.1.1.1192.168.2.50x8e47No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.587343931 CET1.1.1.1192.168.2.50x8624No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:09.744657040 CET1.1.1.1192.168.2.50x5eceNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.263443947 CET1.1.1.1192.168.2.50x4ad7No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.265566111 CET1.1.1.1192.168.2.50x2e31No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.265566111 CET1.1.1.1192.168.2.50x2e31No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.346224070 CET1.1.1.1192.168.2.50x5d8cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.346224070 CET1.1.1.1192.168.2.50x5d8cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.193332911 CET1.1.1.1192.168.2.50xfcafNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.346393108 CET1.1.1.1192.168.2.50xea8eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:11.518645048 CET1.1.1.1192.168.2.50xb6bfNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.282438040 CET1.1.1.1192.168.2.50x96edNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.374605894 CET1.1.1.1192.168.2.50x6be7No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.374605894 CET1.1.1.1192.168.2.50x6be7No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.374605894 CET1.1.1.1192.168.2.50x6be7No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.406682014 CET1.1.1.1192.168.2.50x980dNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.406682014 CET1.1.1.1192.168.2.50x980dNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.413820982 CET1.1.1.1192.168.2.50x2aa4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.413820982 CET1.1.1.1192.168.2.50x2aa4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.424407959 CET1.1.1.1192.168.2.50xb9d0No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.534584045 CET1.1.1.1192.168.2.50xa8cdNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.558295012 CET1.1.1.1192.168.2.50x9d33No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.276465893 CET1.1.1.1192.168.2.50x232bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.276465893 CET1.1.1.1192.168.2.50x232bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.678683043 CET1.1.1.1192.168.2.50x8ccfNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.048326969 CET1.1.1.1192.168.2.50xabdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.048326969 CET1.1.1.1192.168.2.50xabdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.134728909 CET1.1.1.1192.168.2.50xaa15No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.134728909 CET1.1.1.1192.168.2.50xaa15No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135278940 CET1.1.1.1192.168.2.50xb781No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135618925 CET1.1.1.1192.168.2.50xc47aNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.135618925 CET1.1.1.1192.168.2.50xc47aNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.647710085 CET1.1.1.1192.168.2.50x7fe4No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649065971 CET1.1.1.1192.168.2.50xe7eNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.649400949 CET1.1.1.1192.168.2.50xb653No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.792623997 CET1.1.1.1192.168.2.50x97dbNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.793792963 CET1.1.1.1192.168.2.50xda8bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.793792963 CET1.1.1.1192.168.2.50xda8bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.793792963 CET1.1.1.1192.168.2.50xda8bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.793792963 CET1.1.1.1192.168.2.50xda8bNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.793849945 CET1.1.1.1192.168.2.50xcdcfNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.935771942 CET1.1.1.1192.168.2.50xf7e0No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.935771942 CET1.1.1.1192.168.2.50xf7e0No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.935771942 CET1.1.1.1192.168.2.50xf7e0No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.935771942 CET1.1.1.1192.168.2.50xf7e0No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936022997 CET1.1.1.1192.168.2.50xcfc8No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936022997 CET1.1.1.1192.168.2.50xcfc8No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936022997 CET1.1.1.1192.168.2.50xcfc8No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936022997 CET1.1.1.1192.168.2.50xcfc8No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.936022997 CET1.1.1.1192.168.2.50xcfc8No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.075548887 CET1.1.1.1192.168.2.50x25bcNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.075548887 CET1.1.1.1192.168.2.50x25bcNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.075548887 CET1.1.1.1192.168.2.50x25bcNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.075548887 CET1.1.1.1192.168.2.50x25bcNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.160195112 CET1.1.1.1192.168.2.50x90caNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.160195112 CET1.1.1.1192.168.2.50x90caNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.160195112 CET1.1.1.1192.168.2.50x90caNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.160195112 CET1.1.1.1192.168.2.50x90caNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.389348984 CET1.1.1.1192.168.2.50x2041No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.389348984 CET1.1.1.1192.168.2.50x2041No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.202100039 CET1.1.1.1192.168.2.50x54a9No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.202100039 CET1.1.1.1192.168.2.50x54a9No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.236016035 CET1.1.1.1192.168.2.50xd8a9No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.236016035 CET1.1.1.1192.168.2.50xd8a9No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.236016035 CET1.1.1.1192.168.2.50xd8a9No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.236016035 CET1.1.1.1192.168.2.50xd8a9No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.345119953 CET1.1.1.1192.168.2.50x37bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.380728960 CET1.1.1.1192.168.2.50xff9aNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.380728960 CET1.1.1.1192.168.2.50xff9aNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.380728960 CET1.1.1.1192.168.2.50xff9aNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.380728960 CET1.1.1.1192.168.2.50xff9aNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.407682896 CET1.1.1.1192.168.2.50xafeaNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.407682896 CET1.1.1.1192.168.2.50xafeaNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.526427984 CET1.1.1.1192.168.2.50xbb00No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.526427984 CET1.1.1.1192.168.2.50xbb00No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.526427984 CET1.1.1.1192.168.2.50xbb00No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.526427984 CET1.1.1.1192.168.2.50xbb00No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:37.551937103 CET1.1.1.1192.168.2.50xbc26No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.610037088 CET1.1.1.1192.168.2.50x9332No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.610037088 CET1.1.1.1192.168.2.50x9332No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:54.471980095 CET1.1.1.1192.168.2.50xc2d1No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.893330097 CET1.1.1.1192.168.2.50x5a5cNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.207751989 CET1.1.1.1192.168.2.50xb493No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.207751989 CET1.1.1.1192.168.2.50xb493No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                                  • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  0192.168.2.54971134.107.221.82806716C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:08.914611101 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.046232939 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 52461
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.206842899 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.530925989 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 52462
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  1192.168.2.54971934.107.221.82806716C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.467819929 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  2192.168.2.54972234.107.221.82806716C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.951967955 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.084341049 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72673
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.238713026 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.562407970 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72676
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.136682987 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.464027882 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72677
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.908981085 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:16.232923031 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72678
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.946962118 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:21.271558046 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72683
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:25.046109915 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:25.372004032 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72687
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.344445944 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.669469118 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72696
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.644332886 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.969778061 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72700
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.055408001 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.381350994 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72701
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.984333038 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.609330893 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72702
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:40.705590010 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72702
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:50.625431061 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.064446926 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.389607906 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72718
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.409759045 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.442805052 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.767796993 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72730
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.841686010 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:16.167009115 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72738
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:26.181020975 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.319284916 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.303457022 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.628747940 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 72759
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:47.629815102 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:57.759717941 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:27:07.888900995 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                                  3192.168.2.54972334.107.221.82806716C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:10.977832079 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:12.064451933 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66298
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.267101049 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:14.583246946 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66301
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.537600994 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:15.855808973 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66302
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.508733988 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:20.825057030 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66307
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:23.733294010 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:24.053005934 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66310
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.019136906 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.062541962 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:34.338388920 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66321
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.325037956 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.641496897 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66325
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:38.726326942 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.052565098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66325
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.664906025 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:39.981304884 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66326
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:49.992310047 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:55.742763996 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:25:56.061319113 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66342
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:06.071104050 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.120037079 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:08.438303947 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66355
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.522908926 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:15.838438988 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66362
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:25.848891020 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:35.980627060 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:36.984517097 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:37.300026894 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                                  Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                                  Age: 66384
                                                                                                                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:47.313411951 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:26:57.527833939 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                                  Nov 26, 2024 00:27:07.672775984 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:01
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xb70000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:57F54FF85248DD46810BDB948C32E71E
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:01
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xb00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:01
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xb00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xb00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xb00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0xb00000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:04
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:05
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:05
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2136 -prefMapHandle 2128 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a90225e5-1a13-485c-aeb4-192db47fb31d} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fc5e70510 socket
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:07
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -parentBuildID 20230927232528 -prefsHandle 4040 -prefMapHandle 4088 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e447b4b1-3211-4e31-ad51-780d08c0e274} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fd935e010 rdd
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                                  Start time:18:25:13
                                                                                                                                                                                                                                                                                                                                                                                                  Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 2416 -prefMapHandle 2344 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {915562e4-fc6e-4f2d-894c-d4fa67ebfb29} 6716 "\\.\pipe\gecko-crash-server-pipe.6716" 23fdaa06310 utility
                                                                                                                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                                  File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                                    Execution Coverage:2.1%
                                                                                                                                                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                                    Signature Coverage:4.5%
                                                                                                                                                                                                                                                                                                                                                                                                    Total number of Nodes:1614
                                                                                                                                                                                                                                                                                                                                                                                                    Total number of Limit Nodes:53
                                                                                                                                                                                                                                                                                                                                                                                                    execution_graph 95487 b72e37 95566 b7a961 95487->95566 95491 b72e6b 95585 b73a5a 95491->95585 95493 b72e7f 95592 b79cb3 95493->95592 95498 b72ead 95620 b7a8c7 95498->95620 95499 bb2cb0 95640 be2cf9 95499->95640 95501 bb2cc3 95503 bb2ccf 95501->95503 95666 b74f39 95501->95666 95507 b74f39 68 API calls 95503->95507 95504 b72ec3 95624 b76f88 22 API calls 95504->95624 95509 bb2ce5 95507->95509 95508 b72ecf 95510 b79cb3 22 API calls 95508->95510 95672 b73084 22 API calls 95509->95672 95511 b72edc 95510->95511 95625 b7a81b 41 API calls 95511->95625 95514 b72eec 95516 b79cb3 22 API calls 95514->95516 95515 bb2d02 95673 b73084 22 API calls 95515->95673 95517 b72f12 95516->95517 95626 b7a81b 41 API calls 95517->95626 95520 bb2d1e 95521 b73a5a 24 API calls 95520->95521 95522 bb2d44 95521->95522 95674 b73084 22 API calls 95522->95674 95523 b72f21 95526 b7a961 22 API calls 95523->95526 95525 bb2d50 95527 b7a8c7 22 API calls 95525->95527 95528 b72f3f 95526->95528 95529 bb2d5e 95527->95529 95627 b73084 22 API calls 95528->95627 95675 b73084 22 API calls 95529->95675 95532 b72f4b 95628 b94a28 40 API calls 3 library calls 95532->95628 95533 bb2d6d 95538 b7a8c7 22 API calls 95533->95538 95535 b72f59 95535->95509 95536 b72f63 95535->95536 95629 b94a28 40 API calls 3 library calls 95536->95629 95540 bb2d83 95538->95540 95539 b72f6e 95539->95515 95541 b72f78 95539->95541 95676 b73084 22 API calls 95540->95676 95630 b94a28 40 API calls 3 library calls 95541->95630 95544 bb2d90 95545 b72f83 95545->95520 95546 b72f8d 95545->95546 95631 b94a28 40 API calls 3 library calls 95546->95631 95548 b72fdc 95548->95533 95549 b72fe8 95548->95549 95549->95544 95634 b763eb 22 API calls 95549->95634 95550 b72f98 95550->95548 95632 b73084 22 API calls 95550->95632 95553 b72fbf 95555 b7a8c7 22 API calls 95553->95555 95554 b72ff8 95635 b76a50 22 API calls 95554->95635 95557 b72fcd 95555->95557 95633 b73084 22 API calls 95557->95633 95558 b73006 95636 b770b0 23 API calls 95558->95636 95563 b73021 95564 b73065 95563->95564 95637 b76f88 22 API calls 95563->95637 95638 b770b0 23 API calls 95563->95638 95639 b73084 22 API calls 95563->95639 95677 b8fe0b 95566->95677 95568 b7a976 95687 b8fddb 95568->95687 95570 b72e4d 95571 b74ae3 95570->95571 95572 b74af0 __wsopen_s 95571->95572 95574 b74b22 95572->95574 95715 b76b57 95572->95715 95577 b74b58 95574->95577 95712 b74c6d 95574->95712 95576 b74c29 95578 b74c5e 95576->95578 95579 b79cb3 22 API calls 95576->95579 95577->95576 95580 b79cb3 22 API calls 95577->95580 95582 b74c6d 22 API calls 95577->95582 95727 b7515f 95577->95727 95578->95491 95581 b74c52 95579->95581 95580->95577 95583 b7515f 22 API calls 95581->95583 95582->95577 95583->95578 95744 bb1f50 95585->95744 95588 b79cb3 22 API calls 95589 b73a8d 95588->95589 95746 b73aa2 95589->95746 95591 b73a97 95591->95493 95593 b79cc2 _wcslen 95592->95593 95594 b8fe0b 22 API calls 95593->95594 95595 b79cea __fread_nolock 95594->95595 95596 b8fddb 22 API calls 95595->95596 95597 b72e8c 95596->95597 95598 b74ecb 95597->95598 95766 b74e90 LoadLibraryA 95598->95766 95603 b74ef6 LoadLibraryExW 95774 b74e59 LoadLibraryA 95603->95774 95604 bb3ccf 95605 b74f39 68 API calls 95604->95605 95607 bb3cd6 95605->95607 95609 b74e59 3 API calls 95607->95609 95611 bb3cde 95609->95611 95796 b750f5 40 API calls __fread_nolock 95611->95796 95612 b74f20 95612->95611 95613 b74f2c 95612->95613 95615 b74f39 68 API calls 95613->95615 95617 b72ea5 95615->95617 95616 bb3cf5 95797 be28fe 27 API calls 95616->95797 95617->95498 95617->95499 95619 bb3d05 95621 b7a8ea __fread_nolock 95620->95621 95622 b7a8db 95620->95622 95621->95504 95622->95621 95623 b8fe0b 22 API calls 95622->95623 95623->95621 95624->95508 95625->95514 95626->95523 95627->95532 95628->95535 95629->95539 95630->95545 95631->95550 95632->95553 95633->95548 95634->95554 95635->95558 95636->95563 95637->95563 95638->95563 95639->95563 95641 be2d15 95640->95641 95880 b7511f 64 API calls 95641->95880 95643 be2d29 95881 be2e66 75 API calls 95643->95881 95645 be2d3b 95664 be2d3f 95645->95664 95882 b750f5 40 API calls __fread_nolock 95645->95882 95647 be2d56 95883 b750f5 40 API calls __fread_nolock 95647->95883 95649 be2d66 95884 b750f5 40 API calls __fread_nolock 95649->95884 95651 be2d81 95885 b750f5 40 API calls __fread_nolock 95651->95885 95653 be2d9c 95886 b7511f 64 API calls 95653->95886 95655 be2db3 95656 b9ea0c ___std_exception_copy 21 API calls 95655->95656 95657 be2dba 95656->95657 95658 b9ea0c ___std_exception_copy 21 API calls 95657->95658 95659 be2dc4 95658->95659 95887 b750f5 40 API calls __fread_nolock 95659->95887 95661 be2dd8 95888 be28fe 27 API calls 95661->95888 95663 be2dee 95663->95664 95889 be22ce 95663->95889 95664->95501 95667 b74f43 95666->95667 95668 b74f4a 95666->95668 95669 b9e678 67 API calls 95667->95669 95670 b74f6a FreeLibrary 95668->95670 95671 b74f59 95668->95671 95669->95668 95670->95671 95671->95503 95672->95515 95673->95520 95674->95525 95675->95533 95676->95544 95679 b8fddb 95677->95679 95680 b8fdfa 95679->95680 95682 b8fdfc 95679->95682 95697 b9ea0c 95679->95697 95704 b94ead 7 API calls 2 library calls 95679->95704 95680->95568 95683 b9066d 95682->95683 95705 b932a4 RaiseException 95682->95705 95706 b932a4 RaiseException 95683->95706 95686 b9068a 95686->95568 95690 b8fde0 95687->95690 95688 b9ea0c ___std_exception_copy 21 API calls 95688->95690 95689 b8fdfa 95689->95570 95690->95688 95690->95689 95692 b8fdfc 95690->95692 95709 b94ead 7 API calls 2 library calls 95690->95709 95693 b9066d 95692->95693 95710 b932a4 RaiseException 95692->95710 95711 b932a4 RaiseException 95693->95711 95695 b9068a 95695->95570 95702 ba3820 _abort 95697->95702 95698 ba385e 95708 b9f2d9 20 API calls __dosmaperr 95698->95708 95699 ba3849 RtlAllocateHeap 95701 ba385c 95699->95701 95699->95702 95701->95679 95702->95698 95702->95699 95707 b94ead 7 API calls 2 library calls 95702->95707 95704->95679 95705->95683 95706->95686 95707->95702 95708->95701 95709->95690 95710->95693 95711->95695 95733 b7aec9 95712->95733 95714 b74c78 95714->95574 95716 b76b67 _wcslen 95715->95716 95717 bb4ba1 95715->95717 95720 b76ba2 95716->95720 95721 b76b7d 95716->95721 95740 b793b2 95717->95740 95719 bb4baa 95719->95719 95723 b8fddb 22 API calls 95720->95723 95739 b76f34 22 API calls 95721->95739 95725 b76bae 95723->95725 95724 b76b85 __fread_nolock 95724->95574 95726 b8fe0b 22 API calls 95725->95726 95726->95724 95729 b7516e 95727->95729 95732 b7518f __fread_nolock 95727->95732 95728 b8fddb 22 API calls 95730 b751a2 95728->95730 95731 b8fe0b 22 API calls 95729->95731 95730->95577 95731->95732 95732->95728 95734 b7aedc 95733->95734 95738 b7aed9 __fread_nolock 95733->95738 95735 b8fddb 22 API calls 95734->95735 95736 b7aee7 95735->95736 95737 b8fe0b 22 API calls 95736->95737 95737->95738 95738->95714 95739->95724 95741 b793c0 95740->95741 95743 b793c9 __fread_nolock 95740->95743 95742 b7aec9 22 API calls 95741->95742 95741->95743 95742->95743 95743->95719 95745 b73a67 GetModuleFileNameW 95744->95745 95745->95588 95747 bb1f50 __wsopen_s 95746->95747 95748 b73aaf GetFullPathNameW 95747->95748 95749 b73ace 95748->95749 95750 b73ae9 95748->95750 95752 b76b57 22 API calls 95749->95752 95760 b7a6c3 95750->95760 95753 b73ada 95752->95753 95756 b737a0 95753->95756 95757 b737ae 95756->95757 95758 b793b2 22 API calls 95757->95758 95759 b737c2 95758->95759 95759->95591 95761 b7a6d0 95760->95761 95762 b7a6dd 95760->95762 95761->95753 95763 b8fddb 22 API calls 95762->95763 95764 b7a6e7 95763->95764 95765 b8fe0b 22 API calls 95764->95765 95765->95761 95767 b74ec6 95766->95767 95768 b74ea8 GetProcAddress 95766->95768 95771 b9e5eb 95767->95771 95769 b74eb8 95768->95769 95769->95767 95770 b74ebf FreeLibrary 95769->95770 95770->95767 95798 b9e52a 95771->95798 95773 b74eea 95773->95603 95773->95604 95775 b74e6e GetProcAddress 95774->95775 95776 b74e8d 95774->95776 95777 b74e7e 95775->95777 95779 b74f80 95776->95779 95777->95776 95778 b74e86 FreeLibrary 95777->95778 95778->95776 95780 b8fe0b 22 API calls 95779->95780 95781 b74f95 95780->95781 95866 b75722 95781->95866 95783 b74fa1 __fread_nolock 95784 b750a5 95783->95784 95785 bb3d1d 95783->95785 95795 b74fdc 95783->95795 95869 b742a2 CreateStreamOnHGlobal 95784->95869 95877 be304d 74 API calls 95785->95877 95788 bb3d22 95878 b7511f 64 API calls 95788->95878 95791 bb3d45 95879 b750f5 40 API calls __fread_nolock 95791->95879 95793 b7506e ISource 95793->95612 95795->95788 95795->95793 95875 b750f5 40 API calls __fread_nolock 95795->95875 95876 b7511f 64 API calls 95795->95876 95796->95616 95797->95619 95801 b9e536 ___DestructExceptionObject 95798->95801 95799 b9e544 95823 b9f2d9 20 API calls __dosmaperr 95799->95823 95801->95799 95803 b9e574 95801->95803 95802 b9e549 95824 ba27ec 26 API calls ___std_exception_copy 95802->95824 95805 b9e579 95803->95805 95806 b9e586 95803->95806 95825 b9f2d9 20 API calls __dosmaperr 95805->95825 95815 ba8061 95806->95815 95809 b9e58f 95810 b9e5a2 95809->95810 95811 b9e595 95809->95811 95827 b9e5d4 LeaveCriticalSection __fread_nolock 95810->95827 95826 b9f2d9 20 API calls __dosmaperr 95811->95826 95812 b9e554 __fread_nolock 95812->95773 95816 ba806d ___DestructExceptionObject 95815->95816 95828 ba2f5e EnterCriticalSection 95816->95828 95818 ba807b 95829 ba80fb 95818->95829 95822 ba80ac __fread_nolock 95822->95809 95823->95802 95824->95812 95825->95812 95826->95812 95827->95812 95828->95818 95830 ba811e 95829->95830 95831 ba8177 95830->95831 95838 ba8088 95830->95838 95845 b9918d EnterCriticalSection 95830->95845 95846 b991a1 LeaveCriticalSection 95830->95846 95847 ba4c7d 95831->95847 95836 ba8189 95836->95838 95860 ba3405 11 API calls 2 library calls 95836->95860 95842 ba80b7 95838->95842 95839 ba81a8 95861 b9918d EnterCriticalSection 95839->95861 95865 ba2fa6 LeaveCriticalSection 95842->95865 95844 ba80be 95844->95822 95845->95830 95846->95830 95851 ba4c8a _abort 95847->95851 95848 ba4cca 95863 b9f2d9 20 API calls __dosmaperr 95848->95863 95849 ba4cb5 RtlAllocateHeap 95850 ba4cc8 95849->95850 95849->95851 95854 ba29c8 95850->95854 95851->95848 95851->95849 95862 b94ead 7 API calls 2 library calls 95851->95862 95855 ba29d3 RtlFreeHeap 95854->95855 95859 ba29fc __dosmaperr 95854->95859 95856 ba29e8 95855->95856 95855->95859 95864 b9f2d9 20 API calls __dosmaperr 95856->95864 95858 ba29ee GetLastError 95858->95859 95859->95836 95860->95839 95861->95838 95862->95851 95863->95850 95864->95858 95865->95844 95867 b8fddb 22 API calls 95866->95867 95868 b75734 95867->95868 95868->95783 95870 b742bc FindResourceExW 95869->95870 95874 b742d9 95869->95874 95871 bb35ba LoadResource 95870->95871 95870->95874 95872 bb35cf SizeofResource 95871->95872 95871->95874 95873 bb35e3 LockResource 95872->95873 95872->95874 95873->95874 95874->95795 95875->95795 95876->95795 95877->95788 95878->95791 95879->95793 95880->95643 95881->95645 95882->95647 95883->95649 95884->95651 95885->95653 95886->95655 95887->95661 95888->95663 95890 be22e7 95889->95890 95891 be22d9 95889->95891 95893 be232c 95890->95893 95894 b9e5eb 29 API calls 95890->95894 95911 be22f0 95890->95911 95892 b9e5eb 29 API calls 95891->95892 95892->95890 95918 be2557 40 API calls __fread_nolock 95893->95918 95896 be2311 95894->95896 95896->95893 95898 be231a 95896->95898 95897 be2370 95899 be2374 95897->95899 95900 be2395 95897->95900 95898->95911 95926 b9e678 95898->95926 95903 be2381 95899->95903 95905 b9e678 67 API calls 95899->95905 95919 be2171 95900->95919 95908 b9e678 67 API calls 95903->95908 95903->95911 95904 be239d 95906 be23c3 95904->95906 95907 be23a3 95904->95907 95905->95903 95939 be23f3 74 API calls 95906->95939 95909 be23b0 95907->95909 95912 b9e678 67 API calls 95907->95912 95908->95911 95909->95911 95913 b9e678 67 API calls 95909->95913 95911->95664 95912->95909 95913->95911 95914 be23ca 95915 b9e678 67 API calls 95914->95915 95916 be23de 95914->95916 95915->95916 95916->95911 95917 b9e678 67 API calls 95916->95917 95917->95911 95918->95897 95920 b9ea0c ___std_exception_copy 21 API calls 95919->95920 95921 be217f 95920->95921 95922 b9ea0c ___std_exception_copy 21 API calls 95921->95922 95923 be2190 95922->95923 95924 b9ea0c ___std_exception_copy 21 API calls 95923->95924 95925 be219c 95924->95925 95925->95904 95927 b9e684 ___DestructExceptionObject 95926->95927 95928 b9e6aa 95927->95928 95929 b9e695 95927->95929 95938 b9e6a5 __fread_nolock 95928->95938 95940 b9918d EnterCriticalSection 95928->95940 95957 b9f2d9 20 API calls __dosmaperr 95929->95957 95931 b9e69a 95958 ba27ec 26 API calls ___std_exception_copy 95931->95958 95934 b9e6c6 95941 b9e602 95934->95941 95936 b9e6d1 95959 b9e6ee LeaveCriticalSection __fread_nolock 95936->95959 95938->95911 95939->95914 95940->95934 95942 b9e60f 95941->95942 95943 b9e624 95941->95943 95992 b9f2d9 20 API calls __dosmaperr 95942->95992 95949 b9e61f 95943->95949 95960 b9dc0b 95943->95960 95945 b9e614 95993 ba27ec 26 API calls ___std_exception_copy 95945->95993 95949->95936 95953 b9e646 95977 ba862f 95953->95977 95956 ba29c8 _free 20 API calls 95956->95949 95957->95931 95958->95938 95959->95938 95961 b9dc23 95960->95961 95965 b9dc1f 95960->95965 95962 b9d955 __fread_nolock 26 API calls 95961->95962 95961->95965 95963 b9dc43 95962->95963 95994 ba59be 62 API calls 5 library calls 95963->95994 95966 ba4d7a 95965->95966 95967 ba4d90 95966->95967 95968 b9e640 95966->95968 95967->95968 95969 ba29c8 _free 20 API calls 95967->95969 95970 b9d955 95968->95970 95969->95968 95971 b9d961 95970->95971 95972 b9d976 95970->95972 95995 b9f2d9 20 API calls __dosmaperr 95971->95995 95972->95953 95974 b9d966 95996 ba27ec 26 API calls ___std_exception_copy 95974->95996 95976 b9d971 95976->95953 95978 ba863e 95977->95978 95979 ba8653 95977->95979 96000 b9f2c6 20 API calls __dosmaperr 95978->96000 95980 ba868e 95979->95980 95984 ba867a 95979->95984 96002 b9f2c6 20 API calls __dosmaperr 95980->96002 95983 ba8643 96001 b9f2d9 20 API calls __dosmaperr 95983->96001 95997 ba8607 95984->95997 95985 ba8693 96003 b9f2d9 20 API calls __dosmaperr 95985->96003 95989 b9e64c 95989->95949 95989->95956 95990 ba869b 96004 ba27ec 26 API calls ___std_exception_copy 95990->96004 95992->95945 95993->95949 95994->95965 95995->95974 95996->95976 96005 ba8585 95997->96005 95999 ba862b 95999->95989 96000->95983 96001->95989 96002->95985 96003->95990 96004->95989 96006 ba8591 ___DestructExceptionObject 96005->96006 96016 ba5147 EnterCriticalSection 96006->96016 96008 ba859f 96009 ba85d1 96008->96009 96010 ba85c6 96008->96010 96032 b9f2d9 20 API calls __dosmaperr 96009->96032 96017 ba86ae 96010->96017 96013 ba85cc 96033 ba85fb LeaveCriticalSection __wsopen_s 96013->96033 96015 ba85ee __fread_nolock 96015->95999 96016->96008 96034 ba53c4 96017->96034 96019 ba86c4 96047 ba5333 21 API calls 2 library calls 96019->96047 96020 ba86be 96020->96019 96023 ba53c4 __wsopen_s 26 API calls 96020->96023 96031 ba86f6 96020->96031 96022 ba871c 96030 ba873e 96022->96030 96048 b9f2a3 20 API calls __dosmaperr 96022->96048 96025 ba86ed 96023->96025 96024 ba53c4 __wsopen_s 26 API calls 96026 ba8702 CloseHandle 96024->96026 96028 ba53c4 __wsopen_s 26 API calls 96025->96028 96026->96019 96029 ba870e GetLastError 96026->96029 96028->96031 96029->96019 96030->96013 96031->96019 96031->96024 96032->96013 96033->96015 96035 ba53d1 96034->96035 96036 ba53e6 96034->96036 96049 b9f2c6 20 API calls __dosmaperr 96035->96049 96041 ba540b 96036->96041 96051 b9f2c6 20 API calls __dosmaperr 96036->96051 96039 ba53d6 96050 b9f2d9 20 API calls __dosmaperr 96039->96050 96041->96020 96042 ba5416 96052 b9f2d9 20 API calls __dosmaperr 96042->96052 96044 ba53de 96044->96020 96045 ba541e 96053 ba27ec 26 API calls ___std_exception_copy 96045->96053 96047->96022 96048->96030 96049->96039 96050->96044 96051->96042 96052->96045 96053->96044 96054 b73156 96057 b73170 96054->96057 96058 b73187 96057->96058 96059 b7318c 96058->96059 96060 b731eb 96058->96060 96094 b731e9 96058->96094 96061 b73265 PostQuitMessage 96059->96061 96062 b73199 96059->96062 96064 bb2dfb 96060->96064 96065 b731f1 96060->96065 96099 b7316a 96061->96099 96067 b731a4 96062->96067 96068 bb2e7c 96062->96068 96063 b731d0 DefWindowProcW 96063->96099 96116 b718e2 10 API calls 96064->96116 96069 b7321d SetTimer RegisterWindowMessageW 96065->96069 96070 b731f8 96065->96070 96072 bb2e68 96067->96072 96073 b731ae 96067->96073 96129 bdbf30 34 API calls ___scrt_fastfail 96068->96129 96074 b73246 CreatePopupMenu 96069->96074 96069->96099 96076 b73201 KillTimer 96070->96076 96077 bb2d9c 96070->96077 96071 bb2e1c 96117 b8e499 42 API calls 96071->96117 96106 bdc161 96072->96106 96080 bb2e4d 96073->96080 96081 b731b9 96073->96081 96074->96099 96102 b730f2 96076->96102 96083 bb2da1 96077->96083 96084 bb2dd7 MoveWindow 96077->96084 96080->96063 96128 bd0ad7 22 API calls 96080->96128 96087 b73253 96081->96087 96096 b731c4 96081->96096 96082 bb2e8e 96082->96063 96082->96099 96088 bb2da7 96083->96088 96089 bb2dc6 SetFocus 96083->96089 96084->96099 96114 b7326f 44 API calls ___scrt_fastfail 96087->96114 96092 bb2db0 96088->96092 96088->96096 96089->96099 96115 b718e2 10 API calls 96092->96115 96094->96063 96095 b73263 96095->96099 96096->96063 96098 b730f2 Shell_NotifyIconW 96096->96098 96100 bb2e41 96098->96100 96118 b73837 96100->96118 96103 b73154 96102->96103 96104 b73104 ___scrt_fastfail 96102->96104 96113 b73c50 DeleteObject DestroyWindow 96103->96113 96105 b73123 Shell_NotifyIconW 96104->96105 96105->96103 96107 bdc179 ___scrt_fastfail 96106->96107 96108 bdc276 96106->96108 96130 b73923 96107->96130 96108->96099 96110 bdc25f KillTimer SetTimer 96110->96108 96111 bdc1a0 96111->96110 96112 bdc251 Shell_NotifyIconW 96111->96112 96112->96110 96113->96099 96114->96095 96115->96099 96116->96071 96117->96096 96119 b73862 ___scrt_fastfail 96118->96119 96183 b74212 96119->96183 96122 b738e8 96124 b73906 Shell_NotifyIconW 96122->96124 96125 bb3386 Shell_NotifyIconW 96122->96125 96126 b73923 24 API calls 96124->96126 96127 b7391c 96126->96127 96127->96094 96128->96094 96129->96082 96131 b7393f 96130->96131 96150 b73a13 96130->96150 96152 b76270 96131->96152 96134 bb3393 LoadStringW 96138 bb33ad 96134->96138 96135 b7395a 96136 b76b57 22 API calls 96135->96136 96137 b7396f 96136->96137 96139 bb33c9 96137->96139 96140 b7397c 96137->96140 96141 b7a8c7 22 API calls 96138->96141 96145 b73994 ___scrt_fastfail 96138->96145 96158 b76350 22 API calls 96139->96158 96140->96138 96142 b73986 96140->96142 96141->96145 96157 b76350 22 API calls 96142->96157 96148 b739f9 Shell_NotifyIconW 96145->96148 96146 bb33d7 96146->96145 96159 b733c6 96146->96159 96148->96150 96149 bb33f9 96151 b733c6 22 API calls 96149->96151 96150->96111 96151->96145 96153 b8fe0b 22 API calls 96152->96153 96154 b76295 96153->96154 96155 b8fddb 22 API calls 96154->96155 96156 b7394d 96155->96156 96156->96134 96156->96135 96157->96145 96158->96146 96160 bb30bb 96159->96160 96161 b733dd 96159->96161 96162 b8fddb 22 API calls 96160->96162 96168 b733ee 96161->96168 96165 bb30c5 _wcslen 96162->96165 96164 b733e8 96164->96149 96166 b8fe0b 22 API calls 96165->96166 96167 bb30fe __fread_nolock 96166->96167 96169 b733fe _wcslen 96168->96169 96170 bb311d 96169->96170 96171 b73411 96169->96171 96173 b8fddb 22 API calls 96170->96173 96178 b7a587 96171->96178 96175 bb3127 96173->96175 96174 b7341e __fread_nolock 96174->96164 96176 b8fe0b 22 API calls 96175->96176 96177 bb3157 __fread_nolock 96176->96177 96179 b7a59d 96178->96179 96182 b7a598 __fread_nolock 96178->96182 96180 b8fe0b 22 API calls 96179->96180 96181 bbf80f 96179->96181 96180->96182 96181->96181 96182->96174 96184 b738b7 96183->96184 96185 bb35a4 96183->96185 96184->96122 96187 bdc874 42 API calls _strftime 96184->96187 96185->96184 96186 bb35ad DestroyIcon 96185->96186 96186->96184 96187->96122 96188 b903fb 96189 b90407 ___DestructExceptionObject 96188->96189 96217 b8feb1 96189->96217 96191 b9040e 96192 b90561 96191->96192 96195 b90438 96191->96195 96247 b9083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96192->96247 96194 b90568 96240 b94e52 96194->96240 96206 b90477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96195->96206 96228 ba247d 96195->96228 96202 b90457 96204 b904d8 96236 b90959 96204->96236 96206->96204 96243 b94e1a 38 API calls 2 library calls 96206->96243 96208 b904de 96209 b904f3 96208->96209 96244 b90992 GetModuleHandleW 96209->96244 96211 b904fa 96211->96194 96212 b904fe 96211->96212 96213 b90507 96212->96213 96245 b94df5 28 API calls _abort 96212->96245 96246 b90040 13 API calls 2 library calls 96213->96246 96216 b9050f 96216->96202 96218 b8feba 96217->96218 96249 b90698 IsProcessorFeaturePresent 96218->96249 96220 b8fec6 96250 b92c94 10 API calls 3 library calls 96220->96250 96222 b8fecb 96227 b8fecf 96222->96227 96251 ba2317 96222->96251 96225 b8fee6 96225->96191 96227->96191 96231 ba2494 96228->96231 96229 b90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96230 b90451 96229->96230 96230->96202 96232 ba2421 96230->96232 96231->96229 96233 ba2450 96232->96233 96234 b90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96233->96234 96235 ba2479 96234->96235 96235->96206 96310 b92340 96236->96310 96239 b9097f 96239->96208 96312 b94bcf 96240->96312 96243->96204 96244->96211 96245->96213 96246->96216 96247->96194 96249->96220 96250->96222 96255 bad1f6 96251->96255 96254 b92cbd 8 API calls 3 library calls 96254->96227 96257 bad20f 96255->96257 96259 bad213 96255->96259 96273 b90a8c 96257->96273 96258 b8fed8 96258->96225 96258->96254 96259->96257 96261 ba4bfb 96259->96261 96262 ba4c07 ___DestructExceptionObject 96261->96262 96280 ba2f5e EnterCriticalSection 96262->96280 96264 ba4c0e 96281 ba50af 96264->96281 96266 ba4c1d 96267 ba4c2c 96266->96267 96294 ba4a8f 29 API calls 96266->96294 96296 ba4c48 LeaveCriticalSection _abort 96267->96296 96270 ba4c27 96295 ba4b45 GetStdHandle GetFileType 96270->96295 96271 ba4c3d __fread_nolock 96271->96259 96274 b90a95 96273->96274 96275 b90a97 IsProcessorFeaturePresent 96273->96275 96274->96258 96277 b90c5d 96275->96277 96309 b90c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96277->96309 96279 b90d40 96279->96258 96280->96264 96282 ba50bb ___DestructExceptionObject 96281->96282 96283 ba50c8 96282->96283 96284 ba50df 96282->96284 96305 b9f2d9 20 API calls __dosmaperr 96283->96305 96297 ba2f5e EnterCriticalSection 96284->96297 96287 ba50eb 96293 ba5117 96287->96293 96298 ba5000 96287->96298 96288 ba50cd 96306 ba27ec 26 API calls ___std_exception_copy 96288->96306 96292 ba50d7 __fread_nolock 96292->96266 96307 ba513e LeaveCriticalSection _abort 96293->96307 96294->96270 96295->96267 96296->96271 96297->96287 96299 ba4c7d _abort 20 API calls 96298->96299 96300 ba5012 96299->96300 96304 ba501f 96300->96304 96308 ba3405 11 API calls 2 library calls 96300->96308 96301 ba29c8 _free 20 API calls 96302 ba5071 96301->96302 96302->96287 96304->96301 96305->96288 96306->96292 96307->96292 96308->96300 96309->96279 96311 b9096c GetStartupInfoW 96310->96311 96311->96239 96313 b94bdb _abort 96312->96313 96314 b94be2 96313->96314 96315 b94bf4 96313->96315 96351 b94d29 GetModuleHandleW 96314->96351 96336 ba2f5e EnterCriticalSection 96315->96336 96318 b94be7 96318->96315 96352 b94d6d GetModuleHandleExW 96318->96352 96323 b94c70 96324 b94c88 96323->96324 96328 ba2421 _abort 5 API calls 96323->96328 96329 ba2421 _abort 5 API calls 96324->96329 96325 b94ce2 96360 bb1d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96325->96360 96326 b94cb6 96343 b94ce8 96326->96343 96328->96324 96334 b94c99 96329->96334 96330 b94bfb 96330->96323 96330->96334 96337 ba21a8 96330->96337 96340 b94cd9 96334->96340 96336->96330 96361 ba1ee1 96337->96361 96380 ba2fa6 LeaveCriticalSection 96340->96380 96342 b94cb2 96342->96325 96342->96326 96381 ba360c 96343->96381 96346 b94d16 96348 b94d6d _abort 8 API calls 96346->96348 96347 b94cf6 GetPEB 96347->96346 96349 b94d06 GetCurrentProcess TerminateProcess 96347->96349 96350 b94d1e ExitProcess 96348->96350 96349->96346 96351->96318 96353 b94dba 96352->96353 96354 b94d97 GetProcAddress 96352->96354 96356 b94dc9 96353->96356 96357 b94dc0 FreeLibrary 96353->96357 96355 b94dac 96354->96355 96355->96353 96358 b90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96356->96358 96357->96356 96359 b94bf3 96358->96359 96359->96315 96364 ba1e90 96361->96364 96363 ba1f05 96363->96323 96365 ba1e9c ___DestructExceptionObject 96364->96365 96372 ba2f5e EnterCriticalSection 96365->96372 96367 ba1eaa 96373 ba1f31 96367->96373 96371 ba1ec8 __fread_nolock 96371->96363 96372->96367 96376 ba1f59 96373->96376 96377 ba1f51 96373->96377 96374 b90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96375 ba1eb7 96374->96375 96379 ba1ed5 LeaveCriticalSection _abort 96375->96379 96376->96377 96378 ba29c8 _free 20 API calls 96376->96378 96377->96374 96378->96377 96379->96371 96380->96342 96382 ba3631 96381->96382 96383 ba3627 96381->96383 96388 ba2fd7 5 API calls 2 library calls 96382->96388 96385 b90a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96383->96385 96386 b94cf2 96385->96386 96386->96346 96386->96347 96387 ba3648 96387->96383 96388->96387 96389 b71033 96394 b74c91 96389->96394 96393 b71042 96395 b7a961 22 API calls 96394->96395 96396 b74cff 96395->96396 96402 b73af0 96396->96402 96399 b74d9c 96400 b71038 96399->96400 96405 b751f7 22 API calls __fread_nolock 96399->96405 96401 b900a3 29 API calls __onexit 96400->96401 96401->96393 96406 b73b1c 96402->96406 96405->96399 96407 b73b29 96406->96407 96408 b73b0f 96406->96408 96407->96408 96409 b73b30 RegOpenKeyExW 96407->96409 96408->96399 96409->96408 96410 b73b4a RegQueryValueExW 96409->96410 96411 b73b80 RegCloseKey 96410->96411 96412 b73b6b 96410->96412 96411->96408 96412->96411 96413 b7f7bf 96414 b7fcb6 96413->96414 96415 b7f7d3 96413->96415 96505 b7aceb 96414->96505 96417 b7fcc2 96415->96417 96418 b8fddb 22 API calls 96415->96418 96419 b7aceb 23 API calls 96417->96419 96420 b7f7e5 96418->96420 96421 b7fd3d 96419->96421 96420->96417 96420->96421 96422 b7f83e 96420->96422 96515 be1155 22 API calls 96421->96515 96438 b7ed9d ISource 96422->96438 96448 b81310 96422->96448 96425 b8fddb 22 API calls 96439 b7ec76 ISource 96425->96439 96426 bc4beb 96519 be359c 82 API calls __wsopen_s 96426->96519 96428 b7fef7 96432 b7a8c7 22 API calls 96428->96432 96428->96438 96430 bc4b0b 96517 be359c 82 API calls __wsopen_s 96430->96517 96431 bc4600 96436 b7a8c7 22 API calls 96431->96436 96431->96438 96432->96438 96435 b7a8c7 22 API calls 96435->96439 96436->96438 96439->96425 96439->96426 96439->96428 96439->96430 96439->96431 96439->96435 96439->96438 96440 b7fbe3 96439->96440 96441 b7a961 22 API calls 96439->96441 96443 b900a3 29 API calls pre_c_initialization 96439->96443 96445 b90242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96439->96445 96446 b901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96439->96446 96447 b7f3ae ISource 96439->96447 96503 b801e0 348 API calls 2 library calls 96439->96503 96504 b806a0 41 API calls ISource 96439->96504 96440->96438 96442 bc4bdc 96440->96442 96440->96447 96441->96439 96518 be359c 82 API calls __wsopen_s 96442->96518 96443->96439 96445->96439 96446->96439 96447->96438 96516 be359c 82 API calls __wsopen_s 96447->96516 96449 b817b0 96448->96449 96450 b81376 96448->96450 96583 b90242 5 API calls __Init_thread_wait 96449->96583 96451 b81390 96450->96451 96452 bc6331 96450->96452 96454 b81940 9 API calls 96451->96454 96455 bc633d 96452->96455 96587 bf709c 348 API calls 96452->96587 96459 b813a0 96454->96459 96455->96439 96457 b817ba 96458 b817fb 96457->96458 96460 b79cb3 22 API calls 96457->96460 96463 bc6346 96458->96463 96465 b8182c 96458->96465 96461 b81940 9 API calls 96459->96461 96468 b817d4 96460->96468 96462 b813b6 96461->96462 96462->96458 96464 b813ec 96462->96464 96588 be359c 82 API calls __wsopen_s 96463->96588 96464->96463 96489 b81408 __fread_nolock 96464->96489 96467 b7aceb 23 API calls 96465->96467 96469 b81839 96467->96469 96584 b901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96468->96584 96585 b8d217 348 API calls 96469->96585 96472 bc636e 96589 be359c 82 API calls __wsopen_s 96472->96589 96473 b8152f 96475 b8153c 96473->96475 96476 bc63d1 96473->96476 96478 b81940 9 API calls 96475->96478 96591 bf5745 54 API calls _wcslen 96476->96591 96479 b81549 96478->96479 96485 b81940 9 API calls 96479->96485 96486 b815c7 ISource 96479->96486 96480 b8fddb 22 API calls 96480->96489 96481 b81872 96586 b8faeb 23 API calls 96481->96586 96482 b8fe0b 22 API calls 96482->96489 96483 b8171d 96483->96439 96487 b81563 96485->96487 96486->96481 96491 b8167b ISource 96486->96491 96520 b81940 96486->96520 96530 c01591 96486->96530 96533 bfabf7 96486->96533 96538 bfa2ea 96486->96538 96543 be5c5a 96486->96543 96548 bfab67 96486->96548 96551 b8f645 96486->96551 96592 be359c 82 API calls __wsopen_s 96486->96592 96487->96486 96496 b7a8c7 22 API calls 96487->96496 96489->96469 96489->96472 96489->96473 96489->96480 96489->96482 96489->96486 96494 bc63b2 96489->96494 96558 b7ec40 96489->96558 96491->96483 96582 b8ce17 22 API calls ISource 96491->96582 96590 be359c 82 API calls __wsopen_s 96494->96590 96496->96486 96503->96439 96504->96439 96506 b7acf9 96505->96506 96514 b7ad2a ISource 96505->96514 96507 b7ad55 96506->96507 96509 b7ad01 ISource 96506->96509 96508 b7a8c7 22 API calls 96507->96508 96507->96514 96508->96514 96510 bbfa48 96509->96510 96511 b7ad21 96509->96511 96509->96514 96510->96514 96794 b8ce17 22 API calls ISource 96510->96794 96513 bbfa3a VariantClear 96511->96513 96511->96514 96513->96514 96514->96417 96515->96438 96516->96438 96517->96438 96518->96426 96519->96438 96521 b81981 96520->96521 96525 b8195d 96520->96525 96593 b90242 5 API calls __Init_thread_wait 96521->96593 96523 b8198b 96523->96525 96594 b901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96523->96594 96529 b8196e 96525->96529 96595 b90242 5 API calls __Init_thread_wait 96525->96595 96526 b88727 96526->96529 96596 b901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96526->96596 96529->96486 96597 c02ad8 96530->96597 96532 c0159f 96532->96486 96634 bfaff9 96533->96634 96535 bfac54 96535->96486 96536 bfac0c 96536->96535 96537 b7aceb 23 API calls 96536->96537 96537->96535 96539 b77510 53 API calls 96538->96539 96540 bfa306 96539->96540 96762 bdd4dc CreateToolhelp32Snapshot Process32FirstW 96540->96762 96542 bfa315 96542->96486 96544 b77510 53 API calls 96543->96544 96545 be5c6d 96544->96545 96783 bddbbe lstrlenW 96545->96783 96547 be5c77 96547->96486 96549 bfaff9 217 API calls 96548->96549 96550 bfab79 96549->96550 96550->96486 96552 b7b567 39 API calls 96551->96552 96553 b8f659 96552->96553 96554 bcf2dc Sleep 96553->96554 96555 b8f661 timeGetTime 96553->96555 96556 b7b567 39 API calls 96555->96556 96557 b8f677 96556->96557 96557->96486 96576 b7ec76 ISource 96558->96576 96559 b8fddb 22 API calls 96559->96576 96561 b7fef7 96565 b7a8c7 22 API calls 96561->96565 96574 b7ed9d ISource 96561->96574 96563 bc4b0b 96791 be359c 82 API calls __wsopen_s 96563->96791 96564 bc4600 96569 b7a8c7 22 API calls 96564->96569 96564->96574 96565->96574 96568 b7a8c7 22 API calls 96568->96576 96569->96574 96571 b90242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96571->96576 96572 b7fbe3 96572->96574 96575 bc4bdc 96572->96575 96581 b7f3ae ISource 96572->96581 96573 b7a961 22 API calls 96573->96576 96574->96489 96792 be359c 82 API calls __wsopen_s 96575->96792 96576->96559 96576->96561 96576->96563 96576->96564 96576->96568 96576->96571 96576->96572 96576->96573 96576->96574 96577 b900a3 29 API calls pre_c_initialization 96576->96577 96579 bc4beb 96576->96579 96580 b901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96576->96580 96576->96581 96788 b801e0 348 API calls 2 library calls 96576->96788 96789 b806a0 41 API calls ISource 96576->96789 96577->96576 96793 be359c 82 API calls __wsopen_s 96579->96793 96580->96576 96581->96574 96790 be359c 82 API calls __wsopen_s 96581->96790 96582->96491 96583->96457 96584->96458 96585->96481 96586->96481 96587->96455 96588->96486 96589->96486 96590->96486 96591->96487 96592->96486 96593->96523 96594->96525 96595->96526 96596->96529 96598 b7aceb 23 API calls 96597->96598 96599 c02af3 96598->96599 96600 c02b1d 96599->96600 96601 c02aff 96599->96601 96603 b76b57 22 API calls 96600->96603 96607 b77510 96601->96607 96606 c02b1b 96603->96606 96605 b7a8c7 22 API calls 96605->96606 96606->96532 96608 b77525 96607->96608 96609 b77522 96607->96609 96610 b7752d 96608->96610 96611 b7755b 96608->96611 96609->96605 96609->96606 96630 b951c6 26 API calls 96610->96630 96613 bb50f6 96611->96613 96616 b7756d 96611->96616 96621 bb500f 96611->96621 96633 b95183 26 API calls 96613->96633 96614 b7753d 96620 b8fddb 22 API calls 96614->96620 96631 b8fb21 51 API calls 96616->96631 96617 bb510e 96617->96617 96622 b77547 96620->96622 96624 b8fe0b 22 API calls 96621->96624 96629 bb5088 96621->96629 96623 b79cb3 22 API calls 96622->96623 96623->96609 96625 bb5058 96624->96625 96626 b8fddb 22 API calls 96625->96626 96627 bb507f 96626->96627 96628 b79cb3 22 API calls 96627->96628 96628->96629 96632 b8fb21 51 API calls 96629->96632 96630->96614 96631->96614 96632->96613 96633->96617 96635 bfb01d ___scrt_fastfail 96634->96635 96636 bfb058 96635->96636 96637 bfb094 96635->96637 96732 b7b567 96636->96732 96641 b7b567 39 API calls 96637->96641 96642 bfb08b 96637->96642 96639 bfb063 96639->96642 96645 b7b567 39 API calls 96639->96645 96640 bfb0ed 96643 b77510 53 API calls 96640->96643 96644 bfb0a5 96641->96644 96642->96640 96646 b7b567 39 API calls 96642->96646 96647 bfb10b 96643->96647 96648 b7b567 39 API calls 96644->96648 96649 bfb078 96645->96649 96646->96640 96725 b77620 96647->96725 96648->96642 96651 b7b567 39 API calls 96649->96651 96651->96642 96652 bfb115 96653 bfb11f 96652->96653 96654 bfb1d8 96652->96654 96655 b77510 53 API calls 96653->96655 96656 bfb20a GetCurrentDirectoryW 96654->96656 96659 b77510 53 API calls 96654->96659 96657 bfb130 96655->96657 96658 b8fe0b 22 API calls 96656->96658 96660 b77620 22 API calls 96657->96660 96661 bfb22f GetCurrentDirectoryW 96658->96661 96662 bfb1ef 96659->96662 96663 bfb13a 96660->96663 96664 bfb23c 96661->96664 96665 b77620 22 API calls 96662->96665 96666 b77510 53 API calls 96663->96666 96669 bfb275 96664->96669 96737 b79c6e 22 API calls 96664->96737 96667 bfb1f9 _wcslen 96665->96667 96668 bfb14b 96666->96668 96667->96656 96667->96669 96670 b77620 22 API calls 96668->96670 96676 bfb28b 96669->96676 96677 bfb287 96669->96677 96672 bfb155 96670->96672 96674 b77510 53 API calls 96672->96674 96673 bfb255 96738 b79c6e 22 API calls 96673->96738 96679 bfb166 96674->96679 96740 be07c0 10 API calls 96676->96740 96682 bfb39a CreateProcessW 96677->96682 96683 bfb2f8 96677->96683 96684 b77620 22 API calls 96679->96684 96680 bfb265 96739 b79c6e 22 API calls 96680->96739 96681 bfb294 96741 be06e6 10 API calls 96681->96741 96724 bfb32f _wcslen 96682->96724 96743 bd11c8 39 API calls 96683->96743 96688 bfb170 96684->96688 96691 bfb1a6 GetSystemDirectoryW 96688->96691 96696 b77510 53 API calls 96688->96696 96689 bfb2aa 96742 be05a7 8 API calls 96689->96742 96690 bfb2fd 96694 bfb32a 96690->96694 96695 bfb323 96690->96695 96693 b8fe0b 22 API calls 96691->96693 96699 bfb1cb GetSystemDirectoryW 96693->96699 96745 bd14ce 6 API calls 96694->96745 96744 bd1201 128 API calls 2 library calls 96695->96744 96701 bfb187 96696->96701 96698 bfb2d0 96698->96677 96699->96664 96702 b77620 22 API calls 96701->96702 96704 bfb191 _wcslen 96702->96704 96703 bfb328 96703->96724 96704->96664 96704->96691 96705 bfb42f CloseHandle 96707 bfb43f 96705->96707 96715 bfb49a 96705->96715 96706 bfb3d6 GetLastError 96714 bfb41a 96706->96714 96708 bfb446 CloseHandle 96707->96708 96709 bfb451 96707->96709 96708->96709 96712 bfb458 CloseHandle 96709->96712 96713 bfb463 96709->96713 96711 bfb4a6 96711->96714 96712->96713 96716 bfb46a CloseHandle 96713->96716 96717 bfb475 96713->96717 96729 be0175 96714->96729 96715->96711 96720 bfb4d2 CloseHandle 96715->96720 96716->96717 96746 be09d9 34 API calls 96717->96746 96720->96714 96722 bfb486 96747 bfb536 25 API calls 96722->96747 96724->96705 96724->96706 96726 b7762a _wcslen 96725->96726 96727 b8fe0b 22 API calls 96726->96727 96728 b7763f 96727->96728 96728->96652 96748 be030f 96729->96748 96733 b7b578 96732->96733 96734 b7b57f 96732->96734 96733->96734 96761 b962d1 39 API calls _strftime 96733->96761 96734->96639 96736 b7b5c2 96736->96639 96737->96673 96738->96680 96739->96669 96740->96681 96741->96689 96742->96698 96743->96690 96744->96703 96745->96724 96746->96722 96747->96715 96749 be0329 96748->96749 96750 be0321 CloseHandle 96748->96750 96751 be032e CloseHandle 96749->96751 96752 be0336 96749->96752 96750->96749 96751->96752 96753 be033b CloseHandle 96752->96753 96754 be0343 96752->96754 96753->96754 96755 be0348 CloseHandle 96754->96755 96756 be0350 96754->96756 96755->96756 96757 be035d 96756->96757 96758 be0355 CloseHandle 96756->96758 96759 be017d 96757->96759 96760 be0362 CloseHandle 96757->96760 96758->96757 96759->96536 96760->96759 96761->96736 96772 bddef7 96762->96772 96764 bdd529 Process32NextW 96765 bdd5db CloseHandle 96764->96765 96770 bdd522 96764->96770 96765->96542 96766 b7a961 22 API calls 96766->96770 96767 b79cb3 22 API calls 96767->96770 96770->96764 96770->96765 96770->96766 96770->96767 96778 b7525f 22 API calls 96770->96778 96779 b76350 22 API calls 96770->96779 96780 b8ce60 41 API calls 96770->96780 96776 bddf02 96772->96776 96773 bddf19 96782 b962fb 39 API calls _strftime 96773->96782 96776->96773 96777 bddf1f 96776->96777 96781 b963b2 GetStringTypeW _strftime 96776->96781 96777->96770 96778->96770 96779->96770 96780->96770 96781->96776 96782->96777 96784 bddbdc GetFileAttributesW 96783->96784 96785 bddc06 96783->96785 96784->96785 96786 bddbe8 FindFirstFileW 96784->96786 96785->96547 96786->96785 96787 bddbf9 FindClose 96786->96787 96787->96785 96788->96576 96789->96576 96790->96574 96791->96574 96792->96579 96793->96574 96794->96514 96795 bc3f75 96806 b8ceb1 96795->96806 96797 bc3f8b 96798 bc4006 96797->96798 96873 b8e300 23 API calls 96797->96873 96815 b7bf40 96798->96815 96800 bc3fe6 96803 bc4052 96800->96803 96874 be1abf 22 API calls 96800->96874 96805 bc4a88 96803->96805 96875 be359c 82 API calls __wsopen_s 96803->96875 96807 b8cebf 96806->96807 96808 b8ced2 96806->96808 96811 b7aceb 23 API calls 96807->96811 96809 b8cf05 96808->96809 96810 b8ced7 96808->96810 96813 b7aceb 23 API calls 96809->96813 96812 b8fddb 22 API calls 96810->96812 96814 b8cec9 96811->96814 96812->96814 96813->96814 96814->96797 96876 b7adf0 96815->96876 96817 b7bf9d 96818 bc04b6 96817->96818 96819 b7bfa9 96817->96819 96894 be359c 82 API calls __wsopen_s 96818->96894 96821 bc04c6 96819->96821 96822 b7c01e 96819->96822 96895 be359c 82 API calls __wsopen_s 96821->96895 96881 b7ac91 96822->96881 96825 bc04f5 96838 bc055a 96825->96838 96896 b8d217 348 API calls 96825->96896 96826 b7c7da 96831 b8fe0b 22 API calls 96826->96831 96828 bd7120 22 API calls 96835 b7c039 ISource __fread_nolock 96828->96835 96837 b7c808 __fread_nolock 96831->96837 96835->96825 96835->96826 96835->96828 96836 b8fddb 22 API calls 96835->96836 96835->96837 96835->96838 96839 b7ec40 348 API calls 96835->96839 96841 b7af8a 22 API calls 96835->96841 96842 bc091a 96835->96842 96845 bc08a5 96835->96845 96849 bc0591 96835->96849 96853 bc08f6 96835->96853 96855 b7bbe0 40 API calls 96835->96855 96856 b7aceb 23 API calls 96835->96856 96858 b7c237 96835->96858 96859 b8fe0b 22 API calls 96835->96859 96861 b7c603 96835->96861 96867 bc09bf 96835->96867 96885 b7ad81 96835->96885 96899 bd7099 22 API calls __fread_nolock 96835->96899 96900 bf5745 54 API calls _wcslen 96835->96900 96901 b8aa42 22 API calls ISource 96835->96901 96902 bdf05c 40 API calls 96835->96902 96903 b7a993 41 API calls 96835->96903 96836->96835 96840 b8fe0b 22 API calls 96837->96840 96838->96861 96897 be359c 82 API calls __wsopen_s 96838->96897 96839->96835 96871 b7c350 ISource __fread_nolock 96840->96871 96841->96835 96906 be3209 23 API calls 96842->96906 96846 b7ec40 348 API calls 96845->96846 96847 bc08cf 96846->96847 96847->96861 96904 b7a81b 41 API calls 96847->96904 96898 be359c 82 API calls __wsopen_s 96849->96898 96905 be359c 82 API calls __wsopen_s 96853->96905 96855->96835 96856->96835 96857 b7c253 96862 bc0976 96857->96862 96865 b7c297 ISource 96857->96865 96858->96857 96860 b7a8c7 22 API calls 96858->96860 96859->96835 96860->96857 96861->96803 96864 b7aceb 23 API calls 96862->96864 96864->96867 96866 b7aceb 23 API calls 96865->96866 96865->96867 96868 b7c335 96866->96868 96867->96861 96907 be359c 82 API calls __wsopen_s 96867->96907 96868->96867 96869 b7c342 96868->96869 96892 b7a704 22 API calls ISource 96869->96892 96872 b7c3ac 96871->96872 96893 b8ce17 22 API calls ISource 96871->96893 96872->96803 96873->96800 96874->96798 96875->96805 96877 b7ae01 96876->96877 96880 b7ae1c ISource 96876->96880 96878 b7aec9 22 API calls 96877->96878 96879 b7ae09 CharUpperBuffW 96878->96879 96879->96880 96880->96817 96882 b7acae 96881->96882 96883 b7acd1 96882->96883 96908 be359c 82 API calls __wsopen_s 96882->96908 96883->96835 96886 bbfadb 96885->96886 96887 b7ad92 96885->96887 96888 b8fddb 22 API calls 96887->96888 96889 b7ad99 96888->96889 96909 b7adcd 96889->96909 96892->96871 96893->96871 96894->96821 96895->96861 96896->96838 96897->96861 96898->96861 96899->96835 96900->96835 96901->96835 96902->96835 96903->96835 96904->96853 96905->96861 96906->96858 96907->96861 96908->96883 96913 b7addd 96909->96913 96910 b7adb6 96910->96835 96911 b8fddb 22 API calls 96911->96913 96912 b7a961 22 API calls 96912->96913 96913->96910 96913->96911 96913->96912 96914 b7a8c7 22 API calls 96913->96914 96915 b7adcd 22 API calls 96913->96915 96914->96913 96915->96913 96916 b7defc 96919 b71d6f 96916->96919 96918 b7df07 96920 b71d8c 96919->96920 96928 b71f6f 96920->96928 96922 b71da6 96923 bb2759 96922->96923 96925 b71e36 96922->96925 96926 b71dc2 96922->96926 96932 be359c 82 API calls __wsopen_s 96923->96932 96925->96918 96926->96925 96931 b7289a 23 API calls 96926->96931 96929 b7ec40 348 API calls 96928->96929 96930 b71f98 96929->96930 96930->96922 96931->96925 96932->96925 96933 b7dddc 96936 b7b710 96933->96936 96937 b7b72b 96936->96937 96938 bc00f8 96937->96938 96939 bc0146 96937->96939 96959 b7b750 96937->96959 96942 bc0102 96938->96942 96945 bc010f 96938->96945 96938->96959 96989 bf58a2 348 API calls 2 library calls 96939->96989 96987 bf5d33 348 API calls 96942->96987 96958 b7ba20 96945->96958 96988 bf61d0 348 API calls 2 library calls 96945->96988 96948 b8d336 40 API calls 96948->96959 96949 bc03d9 96949->96949 96951 b7bbe0 40 API calls 96951->96959 96954 b7ba4e 96955 bc0322 96991 bf5c0c 82 API calls 96955->96991 96958->96954 96992 be359c 82 API calls __wsopen_s 96958->96992 96959->96948 96959->96951 96959->96954 96959->96955 96959->96958 96961 b7aceb 23 API calls 96959->96961 96964 b7ec40 348 API calls 96959->96964 96965 b7a8c7 22 API calls 96959->96965 96967 b8ee53 96959->96967 96971 b8e5ca 96959->96971 96980 b7a81b 41 API calls 96959->96980 96981 b8d2f0 40 API calls 96959->96981 96982 b8a01b 348 API calls 96959->96982 96983 b90242 5 API calls __Init_thread_wait 96959->96983 96984 b8edcd 22 API calls 96959->96984 96985 b900a3 29 API calls __onexit 96959->96985 96986 b901f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96959->96986 96990 bcf6bf 23 API calls 96959->96990 96961->96959 96964->96959 96965->96959 96968 b8ee70 96967->96968 96970 b8eeb8 96967->96970 96968->96970 96993 be359c 82 API calls __wsopen_s 96968->96993 96970->96959 96975 b8e5fa 96971->96975 96972 b8e70e 96972->96959 96973 b8e5ca 348 API calls 96973->96975 96975->96972 96975->96973 96976 b8e710 96975->96976 96977 b7ec40 348 API calls 96975->96977 96979 b7aceb 23 API calls 96975->96979 96994 b804f0 96975->96994 96976->96972 97005 be359c 82 API calls __wsopen_s 96976->97005 96977->96975 96979->96975 96980->96959 96981->96959 96982->96959 96983->96959 96984->96959 96985->96959 96986->96959 96987->96945 96988->96958 96989->96959 96990->96959 96991->96958 96992->96949 96993->96970 96995 b80502 96994->96995 96997 b8050b 96995->96997 97006 b8a732 22 API calls 96995->97006 96998 b805c0 96997->96998 96999 b8fddb 22 API calls 96997->96999 96998->96975 97000 b80629 96999->97000 97001 b8fddb 22 API calls 97000->97001 97002 b80632 97001->97002 97003 b79cb3 22 API calls 97002->97003 97004 b80641 97003->97004 97004->96975 97005->96972 97006->96997 97007 b7105b 97012 b7344d 97007->97012 97009 b7106a 97043 b900a3 29 API calls __onexit 97009->97043 97011 b71074 97013 b7345d __wsopen_s 97012->97013 97014 b7a961 22 API calls 97013->97014 97015 b73513 97014->97015 97016 b73a5a 24 API calls 97015->97016 97017 b7351c 97016->97017 97044 b73357 97017->97044 97020 b733c6 22 API calls 97021 b73535 97020->97021 97022 b7515f 22 API calls 97021->97022 97023 b73544 97022->97023 97024 b7a961 22 API calls 97023->97024 97025 b7354d 97024->97025 97026 b7a6c3 22 API calls 97025->97026 97027 b73556 RegOpenKeyExW 97026->97027 97028 bb3176 RegQueryValueExW 97027->97028 97033 b73578 97027->97033 97029 bb320c RegCloseKey 97028->97029 97030 bb3193 97028->97030 97029->97033 97042 bb321e _wcslen 97029->97042 97031 b8fe0b 22 API calls 97030->97031 97032 bb31ac 97031->97032 97035 b75722 22 API calls 97032->97035 97033->97009 97034 b74c6d 22 API calls 97034->97042 97036 bb31b7 RegQueryValueExW 97035->97036 97037 bb31d4 97036->97037 97039 bb31ee ISource 97036->97039 97038 b76b57 22 API calls 97037->97038 97038->97039 97039->97029 97040 b79cb3 22 API calls 97040->97042 97041 b7515f 22 API calls 97041->97042 97042->97033 97042->97034 97042->97040 97042->97041 97043->97011 97045 bb1f50 __wsopen_s 97044->97045 97046 b73364 GetFullPathNameW 97045->97046 97047 b73386 97046->97047 97048 b76b57 22 API calls 97047->97048 97049 b733a4 97048->97049 97049->97020 97050 b71098 97055 b742de 97050->97055 97054 b710a7 97056 b7a961 22 API calls 97055->97056 97057 b742f5 GetVersionExW 97056->97057 97058 b76b57 22 API calls 97057->97058 97059 b74342 97058->97059 97060 b793b2 22 API calls 97059->97060 97070 b74378 97059->97070 97061 b7436c 97060->97061 97063 b737a0 22 API calls 97061->97063 97062 b7441b GetCurrentProcess IsWow64Process 97064 b74437 97062->97064 97063->97070 97065 b7444f LoadLibraryA 97064->97065 97066 bb3824 GetSystemInfo 97064->97066 97067 b74460 GetProcAddress 97065->97067 97068 b7449c GetSystemInfo 97065->97068 97067->97068 97072 b74470 GetNativeSystemInfo 97067->97072 97069 b74476 97068->97069 97073 b7109d 97069->97073 97074 b7447a FreeLibrary 97069->97074 97070->97062 97071 bb37df 97070->97071 97072->97069 97075 b900a3 29 API calls __onexit 97073->97075 97074->97073 97075->97054 97076 b71044 97081 b710f3 97076->97081 97078 b7104a 97117 b900a3 29 API calls __onexit 97078->97117 97080 b71054 97118 b71398 97081->97118 97085 b7116a 97086 b7a961 22 API calls 97085->97086 97087 b71174 97086->97087 97088 b7a961 22 API calls 97087->97088 97089 b7117e 97088->97089 97090 b7a961 22 API calls 97089->97090 97091 b71188 97090->97091 97092 b7a961 22 API calls 97091->97092 97093 b711c6 97092->97093 97094 b7a961 22 API calls 97093->97094 97095 b71292 97094->97095 97128 b7171c 97095->97128 97099 b712c4 97100 b7a961 22 API calls 97099->97100 97101 b712ce 97100->97101 97102 b81940 9 API calls 97101->97102 97103 b712f9 97102->97103 97149 b71aab 97103->97149 97105 b71315 97106 b71325 GetStdHandle 97105->97106 97107 b7137a 97106->97107 97108 bb2485 97106->97108 97111 b71387 OleInitialize 97107->97111 97108->97107 97109 bb248e 97108->97109 97110 b8fddb 22 API calls 97109->97110 97112 bb2495 97110->97112 97111->97078 97156 be011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 97112->97156 97114 bb249e 97157 be0944 CreateThread 97114->97157 97116 bb24aa CloseHandle 97116->97107 97117->97080 97158 b713f1 97118->97158 97121 b713f1 22 API calls 97122 b713d0 97121->97122 97123 b7a961 22 API calls 97122->97123 97124 b713dc 97123->97124 97125 b76b57 22 API calls 97124->97125 97126 b71129 97125->97126 97127 b71bc3 6 API calls 97126->97127 97127->97085 97129 b7a961 22 API calls 97128->97129 97130 b7172c 97129->97130 97131 b7a961 22 API calls 97130->97131 97132 b71734 97131->97132 97133 b7a961 22 API calls 97132->97133 97134 b7174f 97133->97134 97135 b8fddb 22 API calls 97134->97135 97136 b7129c 97135->97136 97137 b71b4a 97136->97137 97138 b71b58 97137->97138 97139 b7a961 22 API calls 97138->97139 97140 b71b63 97139->97140 97141 b7a961 22 API calls 97140->97141 97142 b71b6e 97141->97142 97143 b7a961 22 API calls 97142->97143 97144 b71b79 97143->97144 97145 b7a961 22 API calls 97144->97145 97146 b71b84 97145->97146 97147 b8fddb 22 API calls 97146->97147 97148 b71b96 RegisterWindowMessageW 97147->97148 97148->97099 97150 bb272d 97149->97150 97151 b71abb 97149->97151 97165 be3209 23 API calls 97150->97165 97152 b8fddb 22 API calls 97151->97152 97155 b71ac3 97152->97155 97154 bb2738 97155->97105 97156->97114 97157->97116 97166 be092a 28 API calls 97157->97166 97159 b7a961 22 API calls 97158->97159 97160 b713fc 97159->97160 97161 b7a961 22 API calls 97160->97161 97162 b71404 97161->97162 97163 b7a961 22 API calls 97162->97163 97164 b713c6 97163->97164 97164->97121 97165->97154 97167 b72de3 97168 b72df0 __wsopen_s 97167->97168 97169 b72e09 97168->97169 97171 bb2c2b ___scrt_fastfail 97168->97171 97170 b73aa2 23 API calls 97169->97170 97172 b72e12 97170->97172 97173 bb2c47 GetOpenFileNameW 97171->97173 97183 b72da5 97172->97183 97175 bb2c96 97173->97175 97177 b76b57 22 API calls 97175->97177 97179 bb2cab 97177->97179 97179->97179 97180 b72e27 97201 b744a8 97180->97201 97184 bb1f50 __wsopen_s 97183->97184 97185 b72db2 GetLongPathNameW 97184->97185 97186 b76b57 22 API calls 97185->97186 97187 b72dda 97186->97187 97188 b73598 97187->97188 97189 b7a961 22 API calls 97188->97189 97190 b735aa 97189->97190 97191 b73aa2 23 API calls 97190->97191 97192 b735b5 97191->97192 97193 bb32eb 97192->97193 97194 b735c0 97192->97194 97199 bb330d 97193->97199 97237 b8ce60 41 API calls 97193->97237 97196 b7515f 22 API calls 97194->97196 97197 b735cc 97196->97197 97231 b735f3 97197->97231 97200 b735df 97200->97180 97202 b74ecb 94 API calls 97201->97202 97203 b744cd 97202->97203 97204 bb3833 97203->97204 97205 b74ecb 94 API calls 97203->97205 97206 be2cf9 80 API calls 97204->97206 97207 b744e1 97205->97207 97208 bb3848 97206->97208 97207->97204 97209 b744e9 97207->97209 97210 bb3869 97208->97210 97211 bb384c 97208->97211 97213 b744f5 97209->97213 97214 bb3854 97209->97214 97212 b8fe0b 22 API calls 97210->97212 97215 b74f39 68 API calls 97211->97215 97222 bb38ae 97212->97222 97238 b7940c 136 API calls 2 library calls 97213->97238 97239 bdda5a 82 API calls 97214->97239 97215->97214 97218 bb3862 97218->97210 97219 b72e31 97220 bb3a5f 97223 bb3a67 97220->97223 97221 b74f39 68 API calls 97221->97223 97222->97220 97222->97223 97228 b79cb3 22 API calls 97222->97228 97240 bd967e 22 API calls __fread_nolock 97222->97240 97241 bd95ad 42 API calls _wcslen 97222->97241 97242 be0b5a 22 API calls 97222->97242 97243 b7a4a1 22 API calls __fread_nolock 97222->97243 97244 b73ff7 22 API calls 97222->97244 97223->97221 97245 bd989b 82 API calls __wsopen_s 97223->97245 97228->97222 97232 b73605 97231->97232 97236 b73624 __fread_nolock 97231->97236 97235 b8fe0b 22 API calls 97232->97235 97233 b8fddb 22 API calls 97234 b7363b 97233->97234 97234->97200 97235->97236 97236->97233 97237->97193 97238->97219 97239->97218 97240->97222 97241->97222 97242->97222 97243->97222 97244->97222 97245->97223 97246 c02a55 97254 be1ebc 97246->97254 97249 c02a70 97256 bd39c0 22 API calls 97249->97256 97250 c02a87 97252 c02a7c 97257 bd417d 22 API calls __fread_nolock 97252->97257 97255 be1ec3 IsWindow 97254->97255 97255->97249 97255->97250 97256->97252 97257->97250 97258 ba8402 97263 ba81be 97258->97263 97261 ba842a 97268 ba81ef try_get_first_available_module 97263->97268 97265 ba83ee 97282 ba27ec 26 API calls ___std_exception_copy 97265->97282 97267 ba8343 97267->97261 97275 bb0984 97267->97275 97271 ba8338 97268->97271 97278 b98e0b 40 API calls 2 library calls 97268->97278 97270 ba838c 97270->97271 97279 b98e0b 40 API calls 2 library calls 97270->97279 97271->97267 97281 b9f2d9 20 API calls __dosmaperr 97271->97281 97273 ba83ab 97273->97271 97280 b98e0b 40 API calls 2 library calls 97273->97280 97283 bb0081 97275->97283 97277 bb099f 97277->97261 97278->97270 97279->97273 97280->97271 97281->97265 97282->97267 97284 bb008d ___DestructExceptionObject 97283->97284 97285 bb009b 97284->97285 97287 bb00d4 97284->97287 97341 b9f2d9 20 API calls __dosmaperr 97285->97341 97294 bb065b 97287->97294 97288 bb00a0 97342 ba27ec 26 API calls ___std_exception_copy 97288->97342 97293 bb00aa __fread_nolock 97293->97277 97344 bb042f 97294->97344 97297 bb068d 97376 b9f2c6 20 API calls __dosmaperr 97297->97376 97298 bb06a6 97362 ba5221 97298->97362 97301 bb06ab 97302 bb06cb 97301->97302 97303 bb06b4 97301->97303 97375 bb039a CreateFileW 97302->97375 97378 b9f2c6 20 API calls __dosmaperr 97303->97378 97307 bb06b9 97379 b9f2d9 20 API calls __dosmaperr 97307->97379 97308 bb0704 97310 bb0781 GetFileType 97308->97310 97312 bb0756 GetLastError 97308->97312 97380 bb039a CreateFileW 97308->97380 97311 bb078c GetLastError 97310->97311 97314 bb07d3 97310->97314 97382 b9f2a3 20 API calls __dosmaperr 97311->97382 97381 b9f2a3 20 API calls __dosmaperr 97312->97381 97384 ba516a 21 API calls 2 library calls 97314->97384 97316 bb079a CloseHandle 97318 bb0692 97316->97318 97319 bb07c3 97316->97319 97377 b9f2d9 20 API calls __dosmaperr 97318->97377 97383 b9f2d9 20 API calls __dosmaperr 97319->97383 97321 bb0749 97321->97310 97321->97312 97323 bb07f4 97325 bb0840 97323->97325 97385 bb05ab 72 API calls 3 library calls 97323->97385 97324 bb07c8 97324->97318 97329 bb086d 97325->97329 97386 bb014d 72 API calls 4 library calls 97325->97386 97328 bb0866 97328->97329 97330 bb087e 97328->97330 97331 ba86ae __wsopen_s 29 API calls 97329->97331 97332 bb00f8 97330->97332 97333 bb08fc CloseHandle 97330->97333 97331->97332 97343 bb0121 LeaveCriticalSection __wsopen_s 97332->97343 97387 bb039a CreateFileW 97333->97387 97335 bb0927 97336 bb095d 97335->97336 97337 bb0931 GetLastError 97335->97337 97336->97332 97388 b9f2a3 20 API calls __dosmaperr 97337->97388 97339 bb093d 97389 ba5333 21 API calls 2 library calls 97339->97389 97341->97288 97342->97293 97343->97293 97345 bb0450 97344->97345 97346 bb046a 97344->97346 97345->97346 97397 b9f2d9 20 API calls __dosmaperr 97345->97397 97390 bb03bf 97346->97390 97349 bb04a2 97352 bb04d1 97349->97352 97399 b9f2d9 20 API calls __dosmaperr 97349->97399 97350 bb045f 97398 ba27ec 26 API calls ___std_exception_copy 97350->97398 97359 bb0524 97352->97359 97401 b9d70d 26 API calls 2 library calls 97352->97401 97355 bb051f 97357 bb059e 97355->97357 97355->97359 97356 bb04c6 97400 ba27ec 26 API calls ___std_exception_copy 97356->97400 97402 ba27fc 11 API calls _abort 97357->97402 97359->97297 97359->97298 97361 bb05aa 97363 ba522d ___DestructExceptionObject 97362->97363 97405 ba2f5e EnterCriticalSection 97363->97405 97365 ba527b 97406 ba532a 97365->97406 97366 ba5259 97369 ba5000 __wsopen_s 21 API calls 97366->97369 97367 ba5234 97367->97365 97367->97366 97372 ba52c7 EnterCriticalSection 97367->97372 97371 ba525e 97369->97371 97370 ba52a4 __fread_nolock 97370->97301 97371->97365 97409 ba5147 EnterCriticalSection 97371->97409 97372->97365 97373 ba52d4 LeaveCriticalSection 97372->97373 97373->97367 97375->97308 97376->97318 97377->97332 97378->97307 97379->97318 97380->97321 97381->97318 97382->97316 97383->97324 97384->97323 97385->97325 97386->97328 97387->97335 97388->97339 97389->97336 97393 bb03d7 97390->97393 97391 bb03f2 97391->97349 97393->97391 97403 b9f2d9 20 API calls __dosmaperr 97393->97403 97394 bb0416 97404 ba27ec 26 API calls ___std_exception_copy 97394->97404 97396 bb0421 97396->97349 97397->97350 97398->97346 97399->97356 97400->97352 97401->97355 97402->97361 97403->97394 97404->97396 97405->97367 97410 ba2fa6 LeaveCriticalSection 97406->97410 97408 ba5331 97408->97370 97409->97365 97410->97408 97411 bb2402 97414 b71410 97411->97414 97415 bb24b8 DestroyWindow 97414->97415 97416 b7144f mciSendStringW 97414->97416 97428 bb24c4 97415->97428 97417 b716c6 97416->97417 97418 b7146b 97416->97418 97417->97418 97420 b716d5 UnregisterHotKey 97417->97420 97419 b71479 97418->97419 97418->97428 97447 b7182e 97419->97447 97420->97417 97422 bb2509 97429 bb252d 97422->97429 97430 bb251c FreeLibrary 97422->97430 97423 bb24d8 97423->97428 97453 b76246 CloseHandle 97423->97453 97424 bb24e2 FindClose 97424->97428 97427 b7148e 97427->97429 97435 b7149c 97427->97435 97428->97422 97428->97423 97428->97424 97431 bb2541 VirtualFree 97429->97431 97438 b71509 97429->97438 97430->97422 97431->97429 97432 b714f8 CoUninitialize 97432->97438 97433 bb2589 97440 bb2598 ISource 97433->97440 97454 be32eb 6 API calls ISource 97433->97454 97434 b71514 97437 b71524 97434->97437 97435->97432 97451 b71944 VirtualFreeEx CloseHandle 97437->97451 97438->97433 97438->97434 97443 bb2627 97440->97443 97455 bd64d4 22 API calls ISource 97440->97455 97442 b7153a 97442->97440 97444 b7161f 97442->97444 97443->97443 97444->97443 97452 b71876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 97444->97452 97446 b716c1 97448 b7183b 97447->97448 97449 b71480 97448->97449 97456 bd702a 22 API calls 97448->97456 97449->97422 97449->97427 97451->97442 97452->97446 97453->97423 97454->97433 97455->97440 97456->97448 97457 b71cad SystemParametersInfoW 97458 bc2a00 97474 b7d7b0 ISource 97458->97474 97459 b7db11 PeekMessageW 97459->97474 97460 b7d807 GetInputState 97460->97459 97460->97474 97462 bc1cbe TranslateAcceleratorW 97462->97474 97463 b7db8f PeekMessageW 97463->97474 97464 b7da04 timeGetTime 97464->97474 97465 b7db73 TranslateMessage DispatchMessageW 97465->97463 97466 b7dbaf Sleep 97466->97474 97467 bc2b74 Sleep 97480 bc2a51 97467->97480 97470 bc1dda timeGetTime 97504 b8e300 23 API calls 97470->97504 97472 bdd4dc 47 API calls 97472->97480 97473 bc2c0b GetExitCodeProcess 97478 bc2c37 CloseHandle 97473->97478 97479 bc2c21 WaitForSingleObject 97473->97479 97474->97459 97474->97460 97474->97462 97474->97463 97474->97464 97474->97465 97474->97466 97474->97467 97474->97470 97477 b7d9d5 97474->97477 97474->97480 97485 b7ec40 348 API calls 97474->97485 97487 b81310 348 API calls 97474->97487 97488 b7bf40 348 API calls 97474->97488 97490 b7dd50 97474->97490 97497 b8edf6 97474->97497 97502 b7dfd0 348 API calls 3 library calls 97474->97502 97503 b8e551 timeGetTime 97474->97503 97505 be3a2a 23 API calls 97474->97505 97506 be359c 82 API calls __wsopen_s 97474->97506 97475 c029bf GetForegroundWindow 97475->97480 97478->97480 97479->97474 97479->97478 97480->97472 97480->97473 97480->97474 97480->97475 97480->97477 97481 bc2ca9 Sleep 97480->97481 97507 bf5658 23 API calls 97480->97507 97508 bde97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97480->97508 97509 b8e551 timeGetTime 97480->97509 97481->97474 97485->97474 97487->97474 97488->97474 97491 b7dd83 97490->97491 97492 b7dd6f 97490->97492 97542 be359c 82 API calls __wsopen_s 97491->97542 97510 b7d260 97492->97510 97494 b7dd7a 97494->97474 97496 bc2f75 97496->97496 97498 b8ee09 97497->97498 97499 b8ee12 97497->97499 97498->97474 97499->97498 97500 b8ee36 IsDialogMessageW 97499->97500 97501 bcefaf GetClassLongW 97499->97501 97500->97498 97500->97499 97501->97499 97501->97500 97502->97474 97503->97474 97504->97474 97505->97474 97506->97474 97507->97480 97508->97480 97509->97480 97511 b7ec40 348 API calls 97510->97511 97527 b7d29d 97511->97527 97512 bc1bc4 97548 be359c 82 API calls __wsopen_s 97512->97548 97514 b7d30b ISource 97514->97494 97515 b7d6d5 97515->97514 97523 b8fe0b 22 API calls 97515->97523 97516 b7d3c3 97516->97515 97518 b7d3ce 97516->97518 97517 b7d5ff 97520 b7d614 97517->97520 97521 bc1bb5 97517->97521 97519 b8fddb 22 API calls 97518->97519 97530 b7d3d5 __fread_nolock 97519->97530 97524 b8fddb 22 API calls 97520->97524 97547 bf5705 23 API calls 97521->97547 97522 b7d4b8 97526 b8fe0b 22 API calls 97522->97526 97523->97530 97535 b7d46a 97524->97535 97537 b7d429 ISource __fread_nolock 97526->97537 97527->97512 97527->97514 97527->97515 97527->97516 97527->97522 97531 b8fddb 22 API calls 97527->97531 97527->97537 97528 b8fddb 22 API calls 97529 b7d3f6 97528->97529 97529->97537 97543 b7bec0 348 API calls 97529->97543 97530->97528 97530->97529 97531->97527 97533 bc1ba4 97546 be359c 82 API calls __wsopen_s 97533->97546 97535->97494 97536 b71f6f 348 API calls 97536->97537 97537->97517 97537->97533 97537->97535 97537->97536 97538 bc1b7f 97537->97538 97540 bc1b5d 97537->97540 97545 be359c 82 API calls __wsopen_s 97538->97545 97544 be359c 82 API calls __wsopen_s 97540->97544 97542->97496 97543->97537 97544->97535 97545->97535 97546->97535 97547->97512 97548->97514 97549 bb2ba5 97550 b72b25 97549->97550 97551 bb2baf 97549->97551 97577 b72b83 7 API calls 97550->97577 97553 b73a5a 24 API calls 97551->97553 97555 bb2bb8 97553->97555 97557 b79cb3 22 API calls 97555->97557 97559 bb2bc6 97557->97559 97558 b72b2f 97560 b72b44 97558->97560 97564 b73837 49 API calls 97558->97564 97561 bb2bce 97559->97561 97562 bb2bf5 97559->97562 97568 b72b5f 97560->97568 97570 b730f2 Shell_NotifyIconW 97560->97570 97565 b733c6 22 API calls 97561->97565 97563 b733c6 22 API calls 97562->97563 97575 bb2bf1 GetForegroundWindow ShellExecuteW 97563->97575 97564->97560 97566 bb2bd9 97565->97566 97581 b76350 22 API calls 97566->97581 97574 b72b66 SetCurrentDirectoryW 97568->97574 97570->97568 97571 bb2be7 97573 b733c6 22 API calls 97571->97573 97572 bb2c26 97572->97568 97573->97575 97576 b72b7a 97574->97576 97575->97572 97582 b72cd4 7 API calls 97577->97582 97579 b72b2a 97580 b72c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97579->97580 97580->97558 97581->97571 97582->97579

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 392 b742de-b7434d call b7a961 GetVersionExW call b76b57 397 b74353 392->397 398 bb3617-bb362a 392->398 400 b74355-b74357 397->400 399 bb362b-bb362f 398->399 401 bb3632-bb363e 399->401 402 bb3631 399->402 403 b7435d-b743bc call b793b2 call b737a0 400->403 404 bb3656 400->404 401->399 405 bb3640-bb3642 401->405 402->401 421 bb37df-bb37e6 403->421 422 b743c2-b743c4 403->422 408 bb365d-bb3660 404->408 405->400 407 bb3648-bb364f 405->407 407->398 410 bb3651 407->410 411 b7441b-b74435 GetCurrentProcess IsWow64Process 408->411 412 bb3666-bb36a8 408->412 410->404 414 b74437 411->414 415 b74494-b7449a 411->415 412->411 416 bb36ae-bb36b1 412->416 418 b7443d-b74449 414->418 415->418 419 bb36db-bb36e5 416->419 420 bb36b3-bb36bd 416->420 428 b7444f-b7445e LoadLibraryA 418->428 429 bb3824-bb3828 GetSystemInfo 418->429 424 bb36f8-bb3702 419->424 425 bb36e7-bb36f3 419->425 430 bb36ca-bb36d6 420->430 431 bb36bf-bb36c5 420->431 426 bb37e8 421->426 427 bb3806-bb3809 421->427 422->408 423 b743ca-b743dd 422->423 432 b743e3-b743e5 423->432 433 bb3726-bb372f 423->433 435 bb3715-bb3721 424->435 436 bb3704-bb3710 424->436 425->411 434 bb37ee 426->434 437 bb380b-bb381a 427->437 438 bb37f4-bb37fc 427->438 439 b74460-b7446e GetProcAddress 428->439 440 b7449c-b744a6 GetSystemInfo 428->440 430->411 431->411 442 bb374d-bb3762 432->442 443 b743eb-b743ee 432->443 444 bb373c-bb3748 433->444 445 bb3731-bb3737 433->445 434->438 435->411 436->411 437->434 446 bb381c-bb3822 437->446 438->427 439->440 447 b74470-b74474 GetNativeSystemInfo 439->447 441 b74476-b74478 440->441 452 b74481-b74493 441->452 453 b7447a-b7447b FreeLibrary 441->453 450 bb376f-bb377b 442->450 451 bb3764-bb376a 442->451 448 b743f4-b7440f 443->448 449 bb3791-bb3794 443->449 444->411 445->411 446->438 447->441 454 b74415 448->454 455 bb3780-bb378c 448->455 449->411 456 bb379a-bb37c1 449->456 450->411 451->411 453->452 454->411 455->411 457 bb37ce-bb37da 456->457 458 bb37c3-bb37c9 456->458 457->411 458->411
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 00B7430D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B76B57: _wcslen.LIBCMT ref: 00B76B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00C0CB64,00000000,?,?), ref: 00B74422
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00B74429
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00B74454
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00B74466
                                                                                                                                                                                                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00B74474
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 00B7447B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 00B744A0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9cc2cb73d0bc58eb3deeb9d402a0eb9f834ecdeeb639bc5b2d43cec301dc674c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 659b923117fa4bd6079d9dd2093c81120035c87c623e235fe9b251e3d1c316e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9cc2cb73d0bc58eb3deeb9d402a0eb9f834ecdeeb639bc5b2d43cec301dc674c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6A1716E95A2C0DBC711CF69A8817ED7FE4BB27740B0C84D9D8D593A32E7604A84DB21

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 796 b742a2-b742ba CreateStreamOnHGlobal 797 b742bc-b742d3 FindResourceExW 796->797 798 b742da-b742dd 796->798 799 bb35ba-bb35c9 LoadResource 797->799 800 b742d9 797->800 799->800 801 bb35cf-bb35dd SizeofResource 799->801 800->798 801->800 802 bb35e3-bb35ee LockResource 801->802 802->800 803 bb35f4-bb3612 802->803 803->800
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00B750AA,?,?,00000000,00000000), ref: 00B742B2
                                                                                                                                                                                                                                                                                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00B750AA,?,?,00000000,00000000), ref: 00B742C9
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,00B750AA,?,?,00000000,00000000,?,?,?,?,?,?,00B74F20), ref: 00BB35BE
                                                                                                                                                                                                                                                                                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,00B750AA,?,?,00000000,00000000,?,?,?,?,?,?,00B74F20), ref: 00BB35D3
                                                                                                                                                                                                                                                                                                                                                                                                    • LockResource.KERNEL32(00B750AA,?,?,00B750AA,?,?,00000000,00000000,?,?,?,?,?,?,00B74F20,?), ref: 00BB35E6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c9a9131bfe4d7291406a6ea7b49917ac005f6ff033a09ce55f3fd10ef5455aad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bd1596e9df3b2965fa380a45b3dfe31f7a6f39f17b059b360f044cdcf9217e62
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9a9131bfe4d7291406a6ea7b49917ac005f6ff033a09ce55f3fd10ef5455aad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37117C70200700BFDB258B65DC88F6B7BBDEBC5B52F2082A9B42696690DB71D814DA20

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B72B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00C41418,?,00B72E7F,?,?,?,00000000), ref: 00B73A78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,00C32224), ref: 00BB2C10
                                                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,00C32224), ref: 00BB2C17
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 667a546eb5ef240764ac3ef4fd4d5db3f8e3283b8c5b1cef76d90b61b3a441d8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f3a8266b23b95908146378a846d17b65175d88e39f5935a916f26c6c42551000
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 667a546eb5ef240764ac3ef4fd4d5db3f8e3283b8c5b1cef76d90b61b3a441d8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3111B7311043455ACB14FF60D892EBE77E4AB91750F0894ADF5AA121A2CF31854AD712

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00BDD501
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00BDD50F
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00BDD52F
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 00BDD5DC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3da22f401bbecccaf35ba156948edff6d5b9e5b41497758e602e269c22a3ba08
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a408bfa2341fb482168b83e27961c79aad4ba6fa290cab7adddcf8d02cc503e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3da22f401bbecccaf35ba156948edff6d5b9e5b41497758e602e269c22a3ba08
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DE31AF710083009FD300EF64D881BAFBBF8EFA9354F10496DF595862A2EB719945CB92

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 996 bddbbe-bddbda lstrlenW 997 bddbdc-bddbe6 GetFileAttributesW 996->997 998 bddc06 996->998 999 bddc09-bddc0d 997->999 1000 bddbe8-bddbf7 FindFirstFileW 997->1000 998->999 1000->998 1001 bddbf9-bddc04 FindClose 1000->1001 1001->999
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00BB5222), ref: 00BDDBCE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 00BDDBDD
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00BDDBEE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BDDBFA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b48bd4d404e0fed65221d6fa6a3c5d49b844b036efa36ea8a64f3ebe0882d074
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cce6ecb37f9eeda5b4d04dfec111c94267023014d82dc5a5fe42bec350eff7bc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b48bd4d404e0fed65221d6fa6a3c5d49b844b036efa36ea8a64f3ebe0882d074
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7F0A03082091057C3206B78AC4EABEB7ACDE01334F284B53F8B6C22F1FBB05954C695
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00BA28E9,?,00B94CBE,00BA28E9,00C388B8,0000000C,00B94E15,00BA28E9,00000002,00000000,?,00BA28E9), ref: 00B94D09
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00B94CBE,00BA28E9,00C388B8,0000000C,00B94E15,00BA28E9,00000002,00000000,?,00BA28E9), ref: 00B94D10
                                                                                                                                                                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00B94D22
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3b5a4f718d3ba7bf152003db48d8bd6970e5e28f1b3a640d2ee839b5c0c4ac4e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 59477452e2739f9f7b089d50e2f692b44da5933f9720df741ce6803f7c8f2d12
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b5a4f718d3ba7bf152003db48d8bd6970e5e28f1b3a640d2ee839b5c0c4ac4e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07E0B635014148ABCF15AF54DD49F9C3BA9FF46791B118164FC058A132CB35DD42CA80

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 0 bfaff9-bfb056 call b92340 3 bfb058-bfb06b call b7b567 0->3 4 bfb094-bfb098 0->4 12 bfb06d-bfb092 call b7b567 * 2 3->12 13 bfb0c8 3->13 6 bfb0dd-bfb0e0 4->6 7 bfb09a-bfb0bb call b7b567 * 2 4->7 9 bfb0f5-bfb119 call b77510 call b77620 6->9 10 bfb0e2-bfb0e5 6->10 28 bfb0bf-bfb0c4 7->28 31 bfb11f-bfb178 call b77510 call b77620 call b77510 call b77620 call b77510 call b77620 9->31 32 bfb1d8-bfb1e0 9->32 14 bfb0e8-bfb0ed call b7b567 10->14 12->28 17 bfb0cb-bfb0cf 13->17 14->9 22 bfb0d9-bfb0db 17->22 23 bfb0d1-bfb0d7 17->23 22->6 22->9 23->14 28->6 33 bfb0c6 28->33 82 bfb17a-bfb195 call b77510 call b77620 31->82 83 bfb1a6-bfb1d6 GetSystemDirectoryW call b8fe0b GetSystemDirectoryW 31->83 36 bfb20a-bfb238 GetCurrentDirectoryW call b8fe0b GetCurrentDirectoryW 32->36 37 bfb1e2-bfb1fd call b77510 call b77620 32->37 33->17 45 bfb23c 36->45 37->36 53 bfb1ff-bfb208 call b94963 37->53 48 bfb240-bfb244 45->48 51 bfb246-bfb270 call b79c6e * 3 48->51 52 bfb275-bfb285 call be00d9 48->52 51->52 64 bfb28b-bfb2e1 call be07c0 call be06e6 call be05a7 52->64 65 bfb287-bfb289 52->65 53->36 53->52 66 bfb2ee-bfb2f2 64->66 98 bfb2e3 64->98 65->66 71 bfb39a-bfb3be CreateProcessW 66->71 72 bfb2f8-bfb321 call bd11c8 66->72 76 bfb3c1-bfb3d4 call b8fe14 * 2 71->76 87 bfb32a call bd14ce 72->87 88 bfb323-bfb328 call bd1201 72->88 103 bfb42f-bfb43d CloseHandle 76->103 104 bfb3d6-bfb3e8 76->104 82->83 105 bfb197-bfb1a0 call b94963 82->105 83->45 97 bfb32f-bfb33c call b94963 87->97 88->97 113 bfb33e-bfb345 97->113 114 bfb347-bfb357 call b94963 97->114 98->66 107 bfb43f-bfb444 103->107 108 bfb49c 103->108 109 bfb3ed-bfb3fc 104->109 110 bfb3ea 104->110 105->48 105->83 115 bfb446-bfb44c CloseHandle 107->115 116 bfb451-bfb456 107->116 111 bfb4a0-bfb4a4 108->111 117 bfb3fe 109->117 118 bfb401-bfb42a GetLastError call b7630c call b7cfa0 109->118 110->109 119 bfb4a6-bfb4b0 111->119 120 bfb4b2-bfb4bc 111->120 113->113 113->114 136 bfb359-bfb360 114->136 137 bfb362-bfb372 call b94963 114->137 115->116 123 bfb458-bfb45e CloseHandle 116->123 124 bfb463-bfb468 116->124 117->118 127 bfb4e5-bfb4f6 call be0175 118->127 119->127 128 bfb4be 120->128 129 bfb4c4-bfb4e3 call b7cfa0 CloseHandle 120->129 123->124 131 bfb46a-bfb470 CloseHandle 124->131 132 bfb475-bfb49a call be09d9 call bfb536 124->132 128->129 129->127 131->132 132->111 136->136 136->137 146 bfb37d-bfb398 call b8fe14 * 3 137->146 147 bfb374-bfb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BFB198
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00BFB1B0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00BFB1D4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BFB200
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00BFB214
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00BFB236
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BFB332
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BE05A7: GetStdHandle.KERNEL32(000000F6), ref: 00BE05C6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BFB34B
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BFB366
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00BFB3B6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 00BFB407
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BFB439
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BFB44A
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BFB45C
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BFB46E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BFB4E3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a70a1da3165008e93079c4b7b59482f4a6e359f8281d8bbc1f18bb67d9375b2e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b59f11fd6ea6fc0c8c475aa7c42cd17c9b5168fd72ee77bb0996802d96c1dacd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a70a1da3165008e93079c4b7b59482f4a6e359f8281d8bbc1f18bb67d9375b2e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8F189316082449FCB14EF24C891F2EBBE5EF85714F14859DF9999B2A2CB31EC48CB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 00B7D807
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00B7DA07
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(CCCCCCBC,00000000,00000000,00000000,00000001), ref: 00B7DB28
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(CCCCCCBC), ref: 00B7DB7B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(CCCCCCBC), ref: 00B7DB89
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(CCCCCCBC,00000000,00000000,00000000,00000001), ref: 00B7DB9F
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 00B7DBB1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 49152a7c87ee277983e13b5a43099919f3cee8f9d42915f2a60c3842d2dca22e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0d10440b6683b8457a0380e6157b357dd005169ade931522bf15835ce405c455
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49152a7c87ee277983e13b5a43099919f3cee8f9d42915f2a60c3842d2dca22e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B142AE70608241DFD725DF24C884FAAB7F0FF86344F5486ADE5AA972A1D770E844CB92

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00B72D07
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00B72D31
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B72D42
                                                                                                                                                                                                                                                                                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00B72D5F
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B72D6F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00B72D85
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B72D94
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2e0c61739dd4c11e74b0f744c4ad2fdf7d0cd61d3c7ed192b1c935e0d87918bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f2093989c7dac84907a4d6e2cbab4bb70323ad12d485df41f3bf11516334b772
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e0c61739dd4c11e74b0f744c4ad2fdf7d0cd61d3c7ed192b1c935e0d87918bb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E21C4B5951318EFDB00DFA4EC89BDDBBB4FB09714F04821AF951A62A0D7B14584CF91

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 460 bb065b-bb068b call bb042f 463 bb068d-bb0698 call b9f2c6 460->463 464 bb06a6-bb06b2 call ba5221 460->464 471 bb069a-bb06a1 call b9f2d9 463->471 469 bb06cb-bb0714 call bb039a 464->469 470 bb06b4-bb06c9 call b9f2c6 call b9f2d9 464->470 479 bb0781-bb078a GetFileType 469->479 480 bb0716-bb071f 469->480 470->471 481 bb097d-bb0983 471->481 482 bb078c-bb07bd GetLastError call b9f2a3 CloseHandle 479->482 483 bb07d3-bb07d6 479->483 485 bb0721-bb0725 480->485 486 bb0756-bb077c GetLastError call b9f2a3 480->486 482->471 497 bb07c3-bb07ce call b9f2d9 482->497 488 bb07d8-bb07dd 483->488 489 bb07df-bb07e5 483->489 485->486 490 bb0727-bb0754 call bb039a 485->490 486->471 493 bb07e9-bb0837 call ba516a 488->493 489->493 494 bb07e7 489->494 490->479 490->486 503 bb0839-bb0845 call bb05ab 493->503 504 bb0847-bb086b call bb014d 493->504 494->493 497->471 503->504 509 bb086f-bb0879 call ba86ae 503->509 510 bb087e-bb08c1 504->510 511 bb086d 504->511 509->481 513 bb08c3-bb08c7 510->513 514 bb08e2-bb08f0 510->514 511->509 513->514 516 bb08c9-bb08dd 513->516 517 bb097b 514->517 518 bb08f6-bb08fa 514->518 516->514 517->481 518->517 519 bb08fc-bb092f CloseHandle call bb039a 518->519 522 bb0963-bb0977 519->522 523 bb0931-bb095d GetLastError call b9f2a3 call ba5333 519->523 522->517 523->522
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BB039A: CreateFileW.KERNELBASE(00000000,00000000,?,00BB0704,?,?,00000000,?,00BB0704,00000000,0000000C), ref: 00BB03B7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BB076F
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00BB0776
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00BB0782
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BB078C
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00BB0795
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BB07B5
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BB08FF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BB0931
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00BB0938
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5048bcdc36116d999acc72729d9288e0aecc21776bce43578144c48e975f4056
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 29e8bfc9d1943b18c625d3d118be015ffee2b22bf5a77d1c2354293ddf1630f4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5048bcdc36116d999acc72729d9288e0aecc21776bce43578144c48e975f4056
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BA10636A241058FDF19AF68DC91BFE7BE0EB06320F2401A9F815DB291DB719D16CB91

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00C41418,?,00B72E7F,?,?,?,00000000), ref: 00B73A78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B73379
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00B7356A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00BB318D
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00BB31CE
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BB3210
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB3277
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BB3286
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6da8ac3d1aecfd17d41b2c5fd2c5ac7d65290f46a90eb8cc96dd6c7685d0e68d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 19f1df5066241b9330ba1ef7f2f067d742e5731b05646b6ffca0f7f526702d05
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6da8ac3d1aecfd17d41b2c5fd2c5ac7d65290f46a90eb8cc96dd6c7685d0e68d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31716A754043019EC714EF69DC82AAFBBF8FF96740B80456EF559931B0EB709A48CB52

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00B72B8E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00B72B9D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00B72BB3
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00B72BC5
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00B72BD7
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00B72BEF
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00B72C40
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B72CD4: GetSysColorBrush.USER32(0000000F), ref: 00B72D07
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B72CD4: RegisterClassExW.USER32(00000030), ref: 00B72D31
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B72CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B72D42
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B72CD4: InitCommonControlsEx.COMCTL32(?), ref: 00B72D5F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B72CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B72D6F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B72CD4: LoadIconW.USER32(000000A9), ref: 00B72D85
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B72CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B72D94
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7aa027be5feccc362141dc254ab6b712e6425b9434afff7fe325002d547b442e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0c5b7e138fa04eea1913e5456d2a0d75a3f7a5f68dc67b0dcd9c5dd3ebe5fce1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7aa027be5feccc362141dc254ab6b712e6425b9434afff7fe325002d547b442e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E215B78E40318AFDB109FA9EC85BAD7FB4FB09B50F08415AFA40A66B0D3B10580DF90

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 601 b73170-b73185 602 b73187-b7318a 601->602 603 b731e5-b731e7 601->603 604 b7318c-b73193 602->604 605 b731eb 602->605 603->602 606 b731e9 603->606 607 b73265-b7326d PostQuitMessage 604->607 608 b73199-b7319e 604->608 610 bb2dfb-bb2e23 call b718e2 call b8e499 605->610 611 b731f1-b731f6 605->611 609 b731d0-b731d8 DefWindowProcW 606->609 616 b73219-b7321b 607->616 613 b731a4-b731a8 608->613 614 bb2e7c-bb2e90 call bdbf30 608->614 615 b731de-b731e4 609->615 645 bb2e28-bb2e2f 610->645 617 b7321d-b73244 SetTimer RegisterWindowMessageW 611->617 618 b731f8-b731fb 611->618 620 bb2e68-bb2e72 call bdc161 613->620 621 b731ae-b731b3 613->621 614->616 639 bb2e96 614->639 616->615 617->616 622 b73246-b73251 CreatePopupMenu 617->622 624 b73201-b7320f KillTimer call b730f2 618->624 625 bb2d9c-bb2d9f 618->625 635 bb2e77 620->635 628 bb2e4d-bb2e54 621->628 629 b731b9-b731be 621->629 622->616 634 b73214 call b73c50 624->634 631 bb2da1-bb2da5 625->631 632 bb2dd7-bb2df6 MoveWindow 625->632 628->609 642 bb2e5a-bb2e63 call bd0ad7 628->642 637 b731c4-b731ca 629->637 638 b73253-b73263 call b7326f 629->638 640 bb2da7-bb2daa 631->640 641 bb2dc6-bb2dd2 SetFocus 631->641 632->616 634->616 635->616 637->609 637->645 638->616 639->609 640->637 646 bb2db0-bb2dc1 call b718e2 640->646 641->616 642->609 645->609 650 bb2e35-bb2e48 call b730f2 call b73837 645->650 646->616 650->609
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00B7316A,?,?), ref: 00B731D8
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,00B7316A,?,?), ref: 00B73204
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B73227
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00B7316A,?,?), ref: 00B73232
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00B73246
                                                                                                                                                                                                                                                                                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00B73267
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 422edff5934adc0350fb3218a876b68f83b0388311101459030d8a1bcd1d467c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dc037fff7626d37bd1bae1a98d12e59c5941c58d39a44064789182516f9f44d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 422edff5934adc0350fb3218a876b68f83b0388311101459030d8a1bcd1d467c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F416B35250204ABDF145F3C8C89BBD3BD5F706B40F1882A5FD6A956A2C771CA80F762

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 657 b71410-b71449 658 bb24b8-bb24b9 DestroyWindow 657->658 659 b7144f-b71465 mciSendStringW 657->659 662 bb24c4-bb24d1 658->662 660 b716c6-b716d3 659->660 661 b7146b-b71473 659->661 664 b716d5-b716f0 UnregisterHotKey 660->664 665 b716f8-b716ff 660->665 661->662 663 b71479-b71488 call b7182e 661->663 667 bb24d3-bb24d6 662->667 668 bb2500-bb2507 662->668 678 bb250e-bb251a 663->678 679 b7148e-b71496 663->679 664->665 670 b716f2-b716f3 call b710d0 664->670 665->661 666 b71705 665->666 666->660 673 bb24d8-bb24e0 call b76246 667->673 674 bb24e2-bb24e5 FindClose 667->674 668->662 672 bb2509 668->672 670->665 672->678 677 bb24eb-bb24f8 673->677 674->677 677->668 680 bb24fa-bb24fb call be32b1 677->680 683 bb251c-bb251e FreeLibrary 678->683 684 bb2524-bb252b 678->684 681 bb2532-bb253f 679->681 682 b7149c-b714c1 call b7cfa0 679->682 680->668 689 bb2541-bb255e VirtualFree 681->689 690 bb2566-bb256d 681->690 694 b714c3 682->694 695 b714f8-b71503 CoUninitialize 682->695 683->684 684->678 688 bb252d 684->688 688->681 689->690 692 bb2560-bb2561 call be3317 689->692 690->681 693 bb256f 690->693 692->690 697 bb2574-bb2578 693->697 698 b714c6-b714f6 call b71a05 call b719ae 694->698 695->697 699 b71509-b7150e 695->699 697->699 700 bb257e-bb2584 697->700 698->695 702 bb2589-bb2596 call be32eb 699->702 703 b71514-b7151e 699->703 700->699 715 bb2598 702->715 706 b71707-b71714 call b8f80e 703->706 707 b71524-b715a5 call b7988f call b71944 call b717d5 call b8fe14 call b7177c call b7988f call b7cfa0 call b717fe call b8fe14 703->707 706->707 717 b7171a 706->717 720 bb259d-bb25bf call b8fdcd 707->720 747 b715ab-b715cf call b8fe14 707->747 715->720 717->706 726 bb25c1 720->726 729 bb25c6-bb25e8 call b8fdcd 726->729 734 bb25ea 729->734 737 bb25ef-bb2611 call b8fdcd 734->737 743 bb2613 737->743 746 bb2618-bb2625 call bd64d4 743->746 753 bb2627 746->753 747->729 752 b715d5-b715f9 call b8fe14 747->752 752->737 757 b715ff-b71619 call b8fe14 752->757 756 bb262c-bb2639 call b8ac64 753->756 761 bb263b 756->761 757->746 763 b7161f-b71643 call b717d5 call b8fe14 757->763 764 bb2640-bb264d call be3245 761->764 763->756 772 b71649-b71651 763->772 770 bb264f 764->770 773 bb2654-bb2661 call be32cc 770->773 772->764 774 b71657-b71675 call b7988f call b7190a 772->774 780 bb2663 773->780 774->773 782 b7167b-b71689 774->782 783 bb2668-bb2675 call be32cc 780->783 782->783 784 b7168f-b716c5 call b7988f * 3 call b71876 782->784 788 bb2677 783->788 788->788
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00B71459
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.COMBASE ref: 00B714F8
                                                                                                                                                                                                                                                                                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 00B716DD
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00BB24B9
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 00BB251E
                                                                                                                                                                                                                                                                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00BB254B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: efc26120bc8ff34df196ca35a7b217c7d0c271252ca3552755d7249b16259f18
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6cdd8b9376fcaa0cb4ec3f19762970a799d83415c18ed2acf80ffe2f214456f4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efc26120bc8ff34df196ca35a7b217c7d0c271252ca3552755d7249b16259f18
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10D167316012128FCB29EF18C899A69F7E4BF15700F1486EDE55A6B261DB70ED12CF61

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 806 b72c63-b72cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00B72C91
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00B72CB2
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00B71CAD,?), ref: 00B72CC6
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00B71CAD,?), ref: 00B72CCF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c5ca358d035918ae64016ddd713d45c37d1b5b15aba66160c2340987d3887936
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4a24cf91dfccbbd9653987b913c9ae2cce7b9d3b04e20d8f7b2334cc077316f8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5ca358d035918ae64016ddd713d45c37d1b5b15aba66160c2340987d3887936
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CF0DA795402907AEB311F17AC48F7B2EBDE7C7F60F05005AFE40A25B0C6615894DAB0

                                                                                                                                                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                                    control_flow_graph 957 b73b1c-b73b27 958 b73b99-b73b9b 957->958 959 b73b29-b73b2e 957->959 960 b73b8c-b73b8f 958->960 959->958 961 b73b30-b73b48 RegOpenKeyExW 959->961 961->958 962 b73b4a-b73b69 RegQueryValueExW 961->962 963 b73b80-b73b8b RegCloseKey 962->963 964 b73b6b-b73b76 962->964 963->960 965 b73b90-b73b97 964->965 966 b73b78-b73b7a 964->966 967 b73b7e 965->967 966->967 967->963
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00B73B0F,SwapMouseButtons,00000004,?), ref: 00B73B40
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00B73B0F,SwapMouseButtons,00000004,?), ref: 00B73B61
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00B73B0F,SwapMouseButtons,00000004,?), ref: 00B73B83
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 82799a90b01ffc33ca0eedd893189f1c1ebeef312c369d2275853a0f670768ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e701e7f50113401bd997350c617a468922672d39d57b74eeb81b096d9dab379a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82799a90b01ffc33ca0eedd893189f1c1ebeef312c369d2275853a0f670768ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B112AB5510208FFDB208FA5DC84AEEB7FCEF04B44B10859AA819E7210D2319E40E7A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00BB33A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B76B57: _wcslen.LIBCMT ref: 00B76B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00B73A04
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 15f11484be332babdba403afec6477465617f63c20d28ad210b19a3761eb7ab3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 97511f692c85e30cb4585f8382b32ea363274206194fd283020c6840d31c1c3d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15f11484be332babdba403afec6477465617f63c20d28ad210b19a3761eb7ab3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2231A571408314ABC725EF20DC55BEFB7D8AB41B10F0485AAF5AD921D1DB709688C7C6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00B90668
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B932A4: RaiseException.KERNEL32(?,?,?,00B9068A,?,00C41444,?,?,?,?,?,?,00B9068A,00B71129,00C38738,00B71129), ref: 00B93304
                                                                                                                                                                                                                                                                                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00B90685
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 362fbae772472a3b301936644b6016a40dcec2bea00620d41f7e000a993924ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5760d11e5b908cb9174260f7e956ee1a612ef99d068a2cfaba9155ed06c88e53
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 362fbae772472a3b301936644b6016a40dcec2bea00620d41f7e000a993924ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3F0C23490030DBBCF00BA64D886CAE77ED9E00310B6041F1B924D65E2EF71EA6AC7D0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B71BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B71BF4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B71BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00B71BFC
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B71BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B71C07
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B71BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B71C12
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B71BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00B71C1A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B71BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00B71C22
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B71B4A: RegisterWindowMessageW.USER32(00000004,?,00B712C4), ref: 00B71BA2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00B7136A
                                                                                                                                                                                                                                                                                                                                                                                                    • OleInitialize.OLE32 ref: 00B71388
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 00BB24AB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0c1ef0c23d12ba19e58ac41d4744b794bfde0381a368bd28f88277d90748f148
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6ebcb546447dc2c611996bf187f7c558ebd220ea9dc0f5f8b74cdf9f56d13271
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c1ef0c23d12ba19e58ac41d4744b794bfde0381a368bd28f88277d90748f148
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1871ACBC9113448EC784EF79E84579D3AE4FB8A35431D866ADDAAC72A1EB3044C0CF50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00B73A04
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00BDC259
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 00BDC261
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00BDC270
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 32bb1b06f563172c5a20ec12738137640eefe56e2f94c9ff6bed5ed0b970a73f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5a74ed7abb245c82f87a223bf9ca5c3ddb9cb212d7b6d320cf5f3db9cf22e4b0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32bb1b06f563172c5a20ec12738137640eefe56e2f94c9ff6bed5ed0b970a73f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C319170904354AFEB329F648895BEBFFECAB06708F0404DEE6DAA7241D7745A84CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,00BA85CC,?,00C38CC8,0000000C), ref: 00BA8704
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00BA85CC,?,00C38CC8,0000000C), ref: 00BA870E
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00BA8739
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1515c7b7003d1da8d77b5a926261c1c040928aa655962acb5c1f888a41efd212
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aa48ec5aa17d548d80e9e6078d1bbd3809aebac59145a5977f94139d589b436b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1515c7b7003d1da8d77b5a926261c1c040928aa655962acb5c1f888a41efd212
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C014E3260D62026EA7463386885B7E67C9DBC3774F3902D9F9198B5D2DEB0CC85C194
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(CCCCCCBC), ref: 00B7DB7B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(CCCCCCBC), ref: 00B7DB89
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(CCCCCCBC,00000000,00000000,00000000,00000001), ref: 00B7DB9F
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 00B7DBB1
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,CCCCCCBC), ref: 00BC1CC9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 97d014d9859fcf71620ad39ebc5ed0123312f35fc576b3786b458f8d45883aaf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5173cfe7bcdaeb52c690ed6686ab074cdf51c70845d83076a4d03ca158d9bd19
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97d014d9859fcf71620ad39ebc5ed0123312f35fc576b3786b458f8d45883aaf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4F05E306443409BEB30CB64CC89FAA73F8EF45350F114A58F66A970D0DB30A488CB15
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00B817F6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4eb3ba1ef9ba071165775801621f2d547cb4138996e4b26a1f7ee86e5ae300f4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 967e019b759ecb5947672ce59cb1c979cc0e2298984842fe56d667688243c838
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4eb3ba1ef9ba071165775801621f2d547cb4138996e4b26a1f7ee86e5ae300f4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 682269706082419FC714EF18C491F2ABBE5FF95314F2889ADF49A9B3A1D731E846CB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00BB2C8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B73A97,?,?,00B72E7F,?,?,?,00000000), ref: 00B73AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B72DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B72DC4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 212a0857aa0daf7b2d29ed4f04ac627382f1531c3d82d634ad42df092710e232
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3ef5b2ee379954c954b3fec30fbf2d1b5b4110c847669b58b5a0d36d13871888
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 212a0857aa0daf7b2d29ed4f04ac627382f1531c3d82d634ad42df092710e232
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6219071A10258AFDF01EF94C845BEE7BF8AF49714F008099E419A7241DBB45A89CFA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B73908
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 15ef6032eeafdaedc66cd4647550be4d90cdd4e3a960b6fa4e5c25537a9cdaed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fa6edc06b31fd7a16c063c0737c71ca32d4f24590a5a767b545666ffd61e7e2e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15ef6032eeafdaedc66cd4647550be4d90cdd4e3a960b6fa4e5c25537a9cdaed
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F43193705043019FD720DF64D8847ABBBE4FB49B08F04096EFAEA83250E771AA44DB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00B8F661
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B7D730: GetInputState.USER32 ref: 00B7D807
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00BCF2DE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 551d66dcbe7a6e4d273ba8e78996276f77afb298c92483743f794238dfb25239
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bf87887418cf275e3184e3c9c48624e92b219aa3f95ea7c6d257dd105b5b204c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 551d66dcbe7a6e4d273ba8e78996276f77afb298c92483743f794238dfb25239
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1F08C312402059FD314EF69D499F6AB7E8EF55761F0041ADE86EC72A0DB70A800CF91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00B7BB4E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 72c6deca6161eb63d2ae1782628ce6b34bfd510659270e35e97182090f2bf808
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 61aeee234e597094eddf2ae16095e324de08978fcca2b48655962e7cddeb8d39
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72c6deca6161eb63d2ae1782628ce6b34bfd510659270e35e97182090f2bf808
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25327874A00209DFDB24DF54C895FBEB7F9EF48304F148099EA29AB261D774AD41CB91
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1cacbe6dccb59fac1ca53c57b0e5bd14f6f6d04d4b09d5dadde10917cec00653
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5e390b6974d45c4779cf213239281e5755b8bbcd074a9511720a5beaf4f51816
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cacbe6dccb59fac1ca53c57b0e5bd14f6f6d04d4b09d5dadde10917cec00653
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A31C371200201CBCA79AA18CC85B7DB3F1EF81712F2488FDE5AD5A961C779AC81DB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B74E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B74EDD,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74E9C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B74E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B74EAE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B74E90: FreeLibrary.KERNEL32(00000000,?,?,00B74EDD,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74EC0
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74EFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B74E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00BB3CDE,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74E62
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B74E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B74E74
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B74E59: FreeLibrary.KERNEL32(00000000,?,?,00BB3CDE,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74E87
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 234ad87cd72187ae721f711b5bdd948f32303d2b1bc7507324f9a13c7fd7f7c5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ceb0df5f453d522b05b576f924d93cbedfe2310c045656367b8d6e3b0ca50e16
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 234ad87cd72187ae721f711b5bdd948f32303d2b1bc7507324f9a13c7fd7f7c5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8111C132600205ABDB24AB60DC42FED77E5AF40B12F10C4ADF56AAA1C1EFB0AA059750
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fbbcf1be3663f6c1f1c5ea46acd3239ea57e350322a53968213cf89b651ecbbb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b08ccd01d7248ce83f7e3129b815c84f82aa3b74ac702c40173f128ed3f37a02
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbbcf1be3663f6c1f1c5ea46acd3239ea57e350322a53968213cf89b651ecbbb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F611187590820AAFCB05DF58E941AAE7BF9EF49314F104099F808AB312DA31DA11CBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA4C7D: RtlAllocateHeap.NTDLL(00000008,00B71129,00000000,?,00BA2E29,00000001,00000364,?,?,?,00B9F2DE,00BA3863,00C41444,?,00B8FDF5,?), ref: 00BA4CBE
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA506C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7429322c4b2a22e8fe0ec64f250de5f12e8545e9b053d5dccecc3c7f620e8cfe
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 390149722087046BE3318F69DC81A5AFBECFB8A370F25056DE184832C0EB70A905C7B4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 405db8ab49b1d2b5e9387b49a0dc8f6530b13119900c5da15bdc347091e9202e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DF0F432514E10AADE317A6A9C05B5A33D89FA3330F1007F5F830962D2DB70D80186A6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00B71129,00000000,?,00BA2E29,00000001,00000364,?,?,?,00B9F2DE,00BA3863,00C41444,?,00B8FDF5,?), ref: 00BA4CBE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bc058a66fb992b8c35160e051a0092675a3c7c3365dc3d895aad3b6bf1182d1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fd61f8b5104c62b4b6ab0870982e07f9d4155ff50a6858b369f0c5601031728b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc058a66fb992b8c35160e051a0092675a3c7c3365dc3d895aad3b6bf1182d1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52F0B43160A62466DB215F629C05F5B37D8FFC37B0B1542A1B81DA6191EBF0D80586A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,00C41444,?,00B8FDF5,?,?,00B7A976,00000010,00C41440,00B713FC,?,00B713C6,?,00B71129), ref: 00BA3852
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3e0a513ec343ab06a9218bf5bf78b94b40ec9ffd699b0f4cbfa6d9081821a677
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 980567ea3364f36a5baacaf6e0231d49e8fa9a88788719d7d4895d0d8d178311
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e0a513ec343ab06a9218bf5bf78b94b40ec9ffd699b0f4cbfa6d9081821a677
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46E0E53110962596DA212B669C04F9A36D8EF43FB0F0601B0BC0492490EB28DE0183E0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74F6D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 978b35f3a599a3f234664f0c42d77f92bba81a03e77f21abe90782acc0f7ac59
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ce95af9ed67fdc976c239d3009b29324865b91b31618550042796ba09d7a3aff
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 978b35f3a599a3f234664f0c42d77f92bba81a03e77f21abe90782acc0f7ac59
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAF01571105752CFDB349F64D490926BBE4EF1532A320CABEE1FE8A621C7329844DB10
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00C02A66
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c763e5c9cb2e2ba1739b8eb3b9ce25104ece08119f730e9170d34540e3c5cb5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1e0efe24aeb574a56dda3ea46ff7bb823bb36b6d6ca2884d7adfd92479cd9cdd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c763e5c9cb2e2ba1739b8eb3b9ce25104ece08119f730e9170d34540e3c5cb5b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01E04F36350116AACB24EB31DC849FEB79CEB50395B104576BC2BD2240EF349A95E6A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00B7314E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1065fe28d2d315ad585be768d150cd615bf659db899418b8715cc7fa1b6a7cff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2be260316889943a6ae43435e12a97ab0353c989bfe626a7e583000b99e7048b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1065fe28d2d315ad585be768d150cd615bf659db899418b8715cc7fa1b6a7cff
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53F037749143149FEB629F64DC457D97BFCB701708F0401E5A58896191D77457C8CF51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B72DC4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B76B57: _wcslen.LIBCMT ref: 00B76B6A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 07a6868102810f4479c27e93e0757307a1f93996654dcb2c1fae62df25776d7b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 11f8f2452c43465e61c11f20e2d3e87029ac9d6839420a3f82d9ff516dff8000
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07a6868102810f4479c27e93e0757307a1f93996654dcb2c1fae62df25776d7b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77E0C272A002245BCB20A398DC06FEA77EDDFC8790F0541B1FD09E7249DAA0AD80C690
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B73908
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B7D730: GetInputState.USER32 ref: 00B7D807
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00B72B6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B730F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00B7314E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fe328563a7e255a7c427bfc5f83a6879d2f411a9dfba7b1bc69efecf5c0e7479
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 066a3bc7ab33c2d76e5c7d705ba3872a56bb15383b8d44e92d82386e6c7995cc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe328563a7e255a7c427bfc5f83a6879d2f411a9dfba7b1bc69efecf5c0e7479
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FE07D2130024807CA08BB309852BBDB7D9DFD2751F0095BEF1AF431A3CF2049858312
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00BB0704,?,?,00000000,?,00BB0704,00000000,0000000C), ref: 00BB03B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b58cfd1be91b30e7fd46880c332a2a515d0aebd4f479c7395ae592bbbbc03ccd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 08073d76948051056027199991fb4c6f48118a4800945e6e74d7f69a4ea7e9ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b58cfd1be91b30e7fd46880c332a2a515d0aebd4f479c7395ae592bbbbc03ccd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBD06C3204010DBBDF028F84DD46EDE3BAAFB48714F014100BE1856020C732E821EB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00B71CBC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 651ee008e68a1bcdf70cee109e71e59619452205f33b21bb962898c581b3ce20
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 35036059ae542aacc20e00a99b50917f4494d282acbccf8ccd8db3056cba6872
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 651ee008e68a1bcdf70cee109e71e59619452205f33b21bb962898c581b3ce20
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CC0923E280304AFF2148F80BC8BF2877A4B349F10F488001FA49A95F3C3A22860FA50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00C0961A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00C0965B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00C0969F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C096C9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00C096F2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00C0978B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000009), ref: 00C09798
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00C097AE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000010), ref: 00C097B8
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C097E9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00C09810
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001030,?,00C07E95), ref: 00C09918
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00C0992E
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00C09941
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCapture.USER32(?), ref: 00C0994A
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00C099AF
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00C099BC
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00C099D6
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 00C099E1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00C09A19
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00C09A26
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00C09A80
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00C09AAE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00C09AEB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00C09B1A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00C09B3B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00C09B4A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00C09B68
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00C09B75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00C09B93
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 00C09BFA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00C09C2B
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00C09C84
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00C09CB4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00C09CDE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32 ref: 00C09D01
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00C09D4E
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00C09D82
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89944: GetWindowLongW.USER32(?,000000EB), ref: 00B89952
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C09E05
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 769a34a13d14b0081f4a945a4a8ec9b3168a9493380fd2f55be15319d5be6af7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2e622830c28c3c9af5f5c567e7270675e069e38dcfeb084f6e6daaa3b23555dc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 769a34a13d14b0081f4a945a4a8ec9b3168a9493380fd2f55be15319d5be6af7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7428F35608601AFDB24CF28CC84BAABBF5FF49710F154619F6A9872E2D732E950CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00C048F3
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00C04908
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00C04927
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00C0494B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00C0495C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00C0497B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00C049AE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00C049D4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00C04A0F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00C04A56
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00C04A7E
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00C04A97
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C04AF2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C04B20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C04B94
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00C04BE3
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00C04C82
                                                                                                                                                                                                                                                                                                                                                                                                    • wsprintfW.USER32 ref: 00C04CAE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C04CC9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00C04CF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00C04D13
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C04D33
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 00C04D5A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5542bd437570414427a8bb0cac3f8a5b747257fc5df2615a31fafadece55b0d8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 16810a7ada2afdfad80d059ade629e5ad3ecd4c3a96b208f799b907ff30afbb3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5542bd437570414427a8bb0cac3f8a5b747257fc5df2615a31fafadece55b0d8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA1202B1600215ABEB289F64CC49FAF7BF8EF85710F104269F625DB2E1DB749A41CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00B8F998
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00BCF474
                                                                                                                                                                                                                                                                                                                                                                                                    • IsIconic.USER32(00000000), ref: 00BCF47D
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 00BCF48A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00BCF494
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00BCF4AA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00BCF4B1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00BCF4BD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 00BCF4CE
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 00BCF4D6
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00BCF4DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00BCF4E1
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BCF4F6
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00BCF501
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BCF50B
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00BCF510
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BCF519
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00BCF51E
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BCF528
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00BCF52D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00BCF530
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00BCF557
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7e8933f61dd760067e087e9402f6c31b0ee0891e663f375ef5823f433736b15a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cc1127e7c27ce1df62d9f1d19205d10ad270419964742ae9e8eaddde29a19086
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e8933f61dd760067e087e9402f6c31b0ee0891e663f375ef5823f433736b15a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E316671A40218BFEB216BB55C8AFBF7EADEB44B50F1101A9F701E61D1C7B15D00EA60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BD170D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BD173A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD16C3: GetLastError.KERNEL32 ref: 00BD174A
                                                                                                                                                                                                                                                                                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00BD1286
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00BD12A8
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BD12B9
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00BD12D1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessWindowStation.USER32 ref: 00BD12EA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 00BD12F4
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00BD1310
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00BD11FC), ref: 00BD10D4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10BF: CloseHandle.KERNEL32(?,?,00BD11FC), ref: 00BD10E9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 01c34eac27969ab35de14d5a8f64e7cda9a0c52d4b1ccb0a5c1c42f6156ee041
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cd56d5b00649f1eef6fa22259cb35a1e0fb93cd3f8fc9a54694a15452d60e442
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01c34eac27969ab35de14d5a8f64e7cda9a0c52d4b1ccb0a5c1c42f6156ee041
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26816E71900209BBDF219FA8DC49BEEBBF9EF04704F14456AF910B62A0E7758955CF60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BD1114
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD1120
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD112F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD1136
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BD114D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00BD0BCC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00BD0C00
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00BD0C17
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00BD0C51
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00BD0C6D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00BD0C84
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00BD0C8C
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00BD0C93
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00BD0CB4
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00BD0CBB
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00BD0CEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00BD0D0C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00BD0D1E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BD0D45
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD0D4C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BD0D55
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD0D5C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BD0D65
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD0D6C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00BD0D78
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD0D7F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1193: GetProcessHeap.KERNEL32(00000008,00BD0BB1,?,00000000,?,00BD0BB1,?), ref: 00BD11A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00BD0BB1,?), ref: 00BD11A8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00BD0BB1,?), ref: 00BD11B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 74aed2a9ce6938c99fa9285a6fef9cdcb0bf3f7a92af87e86007476c486f96e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: df91d5a3bdffc21a929ca80e0749bf9c7880175f0b7e9beeb759082149761edf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74aed2a9ce6938c99fa9285a6fef9cdcb0bf3f7a92af87e86007476c486f96e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A71517191020AAFDF10EFA4DC44FAEBBB9FF05304F1546A6E914A7291E771AA05CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenClipboard.USER32(00C0CC08), ref: 00BEEB29
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 00BEEB37
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 00BEEB43
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00BEEB4F
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00BEEB87
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00BEEB91
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00BEEBBC
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 00BEEBC9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 00BEEBD1
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00BEEBE2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00BEEC22
                                                                                                                                                                                                                                                                                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 00BEEC38
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 00BEEC44
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00BEEC55
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00BEEC77
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00BEEC94
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00BEECD2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00BEECF3
                                                                                                                                                                                                                                                                                                                                                                                                    • CountClipboardFormats.USER32 ref: 00BEED14
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00BEED59
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c47da6471a1060424552ddf065deb6e6853aa78c1937dc0fd097c1839f2ffc6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cfe156faa330e236444a42be0a8587a701337a4c354d1e915d3e9c2a857e8f56
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c47da6471a1060424552ddf065deb6e6853aa78c1937dc0fd097c1839f2ffc6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0161AD34204241AFD310EF25D8C5F2EB7E4EF84714F198699F46A972A2DB71DD09CB62
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00BE69BE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BE6A12
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00BE6A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00BE6A75
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00BE6AB2
                                                                                                                                                                                                                                                                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00BE6ADF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 84e6f9fd685bd2fc12ccc7eacd1b5ed9dcaff8dd9c1f92874c2762c44f131f5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c9e40972a02092e57f0fcb8629691cb0e2285087fdc73f690df5f36cbf6c0c0b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84e6f9fd685bd2fc12ccc7eacd1b5ed9dcaff8dd9c1f92874c2762c44f131f5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7D14071508341AFC710EBA4C882EAFB7ECAF98704F04496DF599D6191EB74DA48CB62
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00BE9663
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00BE96A1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 00BE96BB
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00BE96D3
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BE96DE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00BE96FA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE974A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00C36B7C), ref: 00BE9768
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BE9772
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BE977F
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BE978F
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: edf6cd3addcf61e9049c0cbd485dd66329e446fb71c7bc4ebacd38b4f2dbdfe2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 213878b3e00c11f52ea4da15bc1ebe09a79ea45ab45f1b784201d40bef208849
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: edf6cd3addcf61e9049c0cbd485dd66329e446fb71c7bc4ebacd38b4f2dbdfe2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C31A0325402596FDF24AFB5DC89BDEB7ECEF09360F1042A6E915E20A1DB34DD48CA14
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00BE97BE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00BE9819
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BE9824
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00BE9840
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE9890
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00C36B7C), ref: 00BE98AE
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BE98B8
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BE98C5
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BE98D5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00BDDB00
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 19cb24d76f9378123de085fad28a8c4d4ca3b43d0ceb8f5e6a4e8590d34ab99e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c255cbd324cb7804e89bbc68a1215fb18bd4f4031beba2000cf4a787a315d379
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19cb24d76f9378123de085fad28a8c4d4ca3b43d0ceb8f5e6a4e8590d34ab99e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD31C3315406596BDF20AFB5DC88ADEB7ECDF06364F1081A5E910A21E1DB34DD49CB20
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BFB6AE,?,?), ref: 00BFC9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFC9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFCA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFCA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BFBF3E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00BFBFA9
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BFBFCD
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00BFC02C
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00BFC0E7
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BFC154
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BFC1E9
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00BFC23A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00BFC2E3
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00BFC382
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BFC38F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2089b1c5fee113fd1041977acf38067ce29ca91b993de7a19d601417e8a465d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c49aaee44c48e3321a903c841de361b7e0c71e9ced49dc1446a5c8798ec253d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2089b1c5fee113fd1041977acf38067ce29ca91b993de7a19d601417e8a465d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF026C706042049FD714DF28C991E2ABBE5EF89308F18C49DF94ADB2A2DB31ED49CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00BE8257
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00BE8267
                                                                                                                                                                                                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00BE8273
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00BE8310
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE8324
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE8356
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00BE838C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE8395
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2f96b38776f239f1869b950aeb6c25b0046ddb4a3a66e31f93bff9732e82a6b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f5d44ebdfd7f0421f705220770958956c21535b346f8aebc9f77fbc9f3c03c3d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f96b38776f239f1869b950aeb6c25b0046ddb4a3a66e31f93bff9732e82a6b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0618D725047459FCB10EF61C881AAEB3E8FF89314F0489AEF99D97251DB31E905CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B73A97,?,?,00B72E7F,?,?,?,00000000), ref: 00B73AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDE199: GetFileAttributesW.KERNEL32(?,00BDCF95), ref: 00BDE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00BDD122
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00BDD1DD
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00BDD1F0
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 00BDD20D
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BDD237
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00BDD21C,?,?), ref: 00BDD2B2
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 00BDD253
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BDD264
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7f50a1fab033c1e8320e91cdd399c3a65957255d9bc22ad96eeaa50d1ec29cd6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2373887735dc275e90ff336847f0dddb82430bddb0ff6d1b0cf3ee16007338ba
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f50a1fab033c1e8320e91cdd399c3a65957255d9bc22ad96eeaa50d1ec29cd6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34614C3180110DAACF15EBE0D992EEDB7F5EF55300F2481A6E45677292EB30AF09DB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 563214b724b65d9e311c17ca9a28e4d79a1bfb9ea1c325ee4d520990697b208b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1a8e04b2fd7c8d1157da87bf3300620e99f807baa4d438e671d7a731210595b2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 563214b724b65d9e311c17ca9a28e4d79a1bfb9ea1c325ee4d520990697b208b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC418B35604651AFE720DF26D888B19BBE5FF44328F15C19DE4298F6A2C736EC42CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BD170D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BD173A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD16C3: GetLastError.KERNEL32 ref: 00BD174A
                                                                                                                                                                                                                                                                                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 00BDE932
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0c10519cda9c8f8ca8c65f0119ba09916c9c327c174491bd6a6362b2d12d3e7c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6b4cb14aa062ca27de26cccfde136ee452d13c07f2d289cc449a1baade942668
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c10519cda9c8f8ca8c65f0119ba09916c9c327c174491bd6a6362b2d12d3e7c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9601F272611211BBEB1433B89CDABBEB2DCD704744F1549A3F822E62D1F6B89C408290
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00BF1276
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF1283
                                                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 00BF12BA
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF12C5
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00BF12F4
                                                                                                                                                                                                                                                                                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 00BF1303
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF130D
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00BF133C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aa2311870f1fb737a062fcc6e693f53bb5b5eb2de712ba45ecb9c36b8c81236b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ae63dbda122a408dd86079c2e0559a728996654d0c21d701e309834bf207c568
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa2311870f1fb737a062fcc6e693f53bb5b5eb2de712ba45ecb9c36b8c81236b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D415D31600144EFD710DF68C488B29BBE5EF46318F1989D8E9569F2D2C771ED85CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAB9D4
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAB9F8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BABB7F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00C13700), ref: 00BABB91
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00C4121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00BABC09
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00C41270,000000FF,?,0000003F,00000000,?), ref: 00BABC36
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BABD4B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 39633cae410756c8ca9789127ea72bb9642d32b7942702dd1bf391c70358f1fa
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bbe1b371e2ba1ace56ca2033a1dd6a5a4b53aa09e8b73e039198bc1818769165
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39633cae410756c8ca9789127ea72bb9642d32b7942702dd1bf391c70358f1fa
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EC1E375908245AFDB249F68D841FAE7BE8EF43320F1841EAE8A5D7253EB709E41C750
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B73A97,?,?,00B72E7F,?,?,?,00000000), ref: 00B73AC2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDE199: GetFileAttributesW.KERNEL32(?,00BDCF95), ref: 00BDE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00BDD420
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 00BDD470
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BDD481
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BDD498
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BDD4A1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 249a5103f04e0de941143fa441d489b4458db951141517351fe9b22d5285dfb8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4c0248d1b1a2eab9c0d4d608707965644a6562fffd884bab76b2911dd6549208
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 249a5103f04e0de941143fa441d489b4458db951141517351fe9b22d5285dfb8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 283182310183459BC300EF64C8929AFB7E8AE91304F448A9EF4E553291EB30AA09CB67
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05ac0199990e13da47723ea9597c7e419c9d347893e4610aa51fa5a7ae39e979
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 858fc89a658280a658f4b0c773d315bb7d99a1be01466b9eb055b5682116fde6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05ac0199990e13da47723ea9597c7e419c9d347893e4610aa51fa5a7ae39e979
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0AC22A71E086298FDB25CE68DD807EAB7F5EB4A305F1441EAD45DE7240E778AE818F40
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE64DC
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00BE6639
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00C0FCF8,00000000,00000001,00C0FB68,?), ref: 00BE6650
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00BE68D4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ffbb0ba679b4177fced4c5ed2d24413250b08dad96bfd681d8de5c396c129b75
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1f5a0bb6fa8acd1a430e97a54ba588d307d051b1897ef56792d04c6da0fe4d0a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffbb0ba679b4177fced4c5ed2d24413250b08dad96bfd681d8de5c396c129b75
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67D13B716082419FC314DF24C881D6BB7E9FFA4744F1089ADF5998B2A1EB70ED49CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 00BF22E8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BEE4EC: GetWindowRect.USER32(?,?), ref: 00BEE504
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BF2312
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00BF2319
                                                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00BF2355
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00BF2381
                                                                                                                                                                                                                                                                                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00BF23DF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 75c8c057f822bdeb73ed9f47875fefe472d54f96bfe2d08b59237d721da63ce6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a00f9c877243c5957c1c737fe8554061b9be7c5d7d34af6c3f8113ca59a7e3ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75c8c057f822bdeb73ed9f47875fefe472d54f96bfe2d08b59237d721da63ce6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D31D0B2505319AFC720DF14D845F6BBBE9FF84314F000A5AF99597191DB34EA08CB96
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00BE9B78
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00BE9C8B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BE3874: GetInputState.USER32 ref: 00BE38CB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BE3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00BE3966
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00BE9BA8
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00BE9C75
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06bd88a484f9bef1bc9d833bf86051b09390d71070dfe733b5d08d63a2764590
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 11c43c4a180d4f8804b232a48807dc6badde1b0d9b62c3032f34161ea751eb88
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06bd88a484f9bef1bc9d833bf86051b09390d71070dfe733b5d08d63a2764590
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7141627190424AAFCF15EF65C985AEEBBF8EF05310F248195E415A2291EB309E88CF61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00B89A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00B89B23
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00B89B36
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 57c1ffb659546ec178512bb5830a7a27a34c2859852b906cc43c137095f86b73
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cc7d4f73d5a7082b02cc152e28fb4a9ca271ec2d4b8820757c0643e163b163a3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57c1ffb659546ec178512bb5830a7a27a34c2859852b906cc43c137095f86b73
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67A1F570248404AEEE28BA2C8C89F7F26DDEB42750B1D429DF512D69E2CE359D41DB71
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BF304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00BF307A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BF304E: _wcslen.LIBCMT ref: 00BF309B
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00BF185D
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF1884
                                                                                                                                                                                                                                                                                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 00BF18DB
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF18E6
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00BF1915
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4c2d172279df9b8bdedef46e52992e24fa5053fea393202835bcc52157e7f360
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8640bc6418c5d2e4d60b6cae49c7d643133f3815eab5b5ce1f6e3ae3c3a9bbb2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c2d172279df9b8bdedef46e52992e24fa5053fea393202835bcc52157e7f360
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C851A171A00200AFD710AF24C886F2A77E5EB44758F18C59CFA1A5F3D3D671AD45CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c2e12e4f11b7933f3cc90c6b1798cafe0e752715c9237428283c77aba168fc4d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 131e350d605fca02a424624bed115ad54c48ac0afb912aa0f0fbfd8f60a0e484
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2e12e4f11b7933f3cc90c6b1798cafe0e752715c9237428283c77aba168fc4d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C32171317406115FE7218F2AC884B6ABBE5EF95315F1D806CE85A8B291CB71DD42CB90
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f21533f2c8571665ef216fa577c8be846118e96d988b17b41d5c598b4d520249
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 65f442c659b70ec4d09fdfeed1186367b8d0f64b77cfe7761f8990c16e2cc95b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f21533f2c8571665ef216fa577c8be846118e96d988b17b41d5c598b4d520249
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9A23A71A4061ACBDF24CF58C8847FDB7F1EB54310F2481EAE829A7285DBB49D81CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00BDAAAC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 00BDAAC8
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00BDAB36
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00BDAB88
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 65e91a9c318f44cdb1f31f4320eea68ab39ce3470652b36dc1e8d1ad654f86cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fb61ba8ca11ca2d5c7fa1ae2c9243d924993bffdbd0c9200e8fa25c25813ad47
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65e91a9c318f44cdb1f31f4320eea68ab39ce3470652b36dc1e8d1ad654f86cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0311670A40608AEFB359B648C45BFEFBE6EB45310F04439BF181563E0E3758986C762
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 00BECE89
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 00BECEEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 00BECEFE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e1c08fef634085afa4dc5bcbefaf051ad176b8af9ef364c5283b1ebb66c35995
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e844dc3e67d28c1e399156713d54d34311adbe245de6f54b5c70f3655a7b8afe
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e1c08fef634085afa4dc5bcbefaf051ad176b8af9ef364c5283b1ebb66c35995
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1121BD71500305AFDB20DFA6C989BAA7BF8EB10314F1045AEE546A2151E774EE0ACBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00BD82AA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a57d1dab102ce7d9b204d5ea07928d0ee50de645c284bdcfce7d19c2229c7278
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6f4cd356178f20c249824cb047cd4e420df2e85651f24e6d5f1cd224e2de2ffb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a57d1dab102ce7d9b204d5ea07928d0ee50de645c284bdcfce7d19c2229c7278
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30322475A006059FCB28CF59C481A6AF7F0FF48720B15C5AEE59ADB3A1EB70E941CB44
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00BE5CC1
                                                                                                                                                                                                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00BE5D17
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?), ref: 00BE5D5F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 01e190750cdfbb419ad1949d24eba729b58e35629aaf5fa4edccfcbeb9e1a750
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 777a66fa203bb50269ffbba4a75cc3c5a3f74d6eae84fee2457386e8e10aa544
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01e190750cdfbb419ad1949d24eba729b58e35629aaf5fa4edccfcbeb9e1a750
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0519C346046419FC724DF29C894E9AB7E4FF49318F1485ADE96A8B3A2CB30ED44CF91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00BA271A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00BA2724
                                                                                                                                                                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00BA2731
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4675cff7d0aea42d87fad5bd199c843937d0c35703cd44adb37f8d5f07d1611c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1334e0c4fdab8de5808aecf05e38298c4f3586f03b96f7c43b3a7b7d45fbb925
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4675cff7d0aea42d87fad5bd199c843937d0c35703cd44adb37f8d5f07d1611c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B631B474911218ABCF21DF68DD897DDB7F8AF08310F5042EAE81CA6261E7349F818F45
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00BE51DA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00BE5238
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00BE52A1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 23aa58a04154ad0ce0a63eda38b816b058dbc086148987c70f4044e0e6b1e982
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f454f48f3af27f6cc9f6d4a3316f65ad400b0a3b668d81e425d46cdb59379611
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23aa58a04154ad0ce0a63eda38b816b058dbc086148987c70f4044e0e6b1e982
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62314B75A105189FDB00DF54D884FADBBF4FF49318F058099E909AB3A2DB71E855CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00B90668
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00B90685
                                                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BD170D
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BD173A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BD174A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3ac46292fc8bbc57a998d5ddaa2ac6e19960b8c4354506f9283b68a06c17bec1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1d9244f4dbd2f8343a384f8a6f0f8f54dfe0511c3d262959685922d10830d4b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ac46292fc8bbc57a998d5ddaa2ac6e19960b8c4354506f9283b68a06c17bec1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D11BCB2404205BFE718AF68DCC6E6AB7FDEB04714B20856EE45652251EB70BC41CB20
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00BDD608
                                                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00BDD645
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00BDD650
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bcd7488ad6325441b93a98f024f82eb2adeea552eaca1ede0f0bdec68c5519b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b5049cd23c573a15ce6f3dbac236b670073cfbbc0874b1ed13107a2f47f3ecc3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcd7488ad6325441b93a98f024f82eb2adeea552eaca1ede0f0bdec68c5519b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92115E75E05228BFDB108F95DC85FAFBBBCEB45B60F108156F904E7290D6704A058BE1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00BD168C
                                                                                                                                                                                                                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00BD16A1
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 00BD16B1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e896f0c94a7675b59455078b19eac1a4fa44d015300ff9511b50b935d70bb283
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4f02ffea48619cbe3a89fffa8da17bf8aca1cc581be552f6039a78f4249d6d22
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e896f0c94a7675b59455078b19eac1a4fa44d015300ff9511b50b935d70bb283
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EEF0F471950309FBEB00DFE4DD89AAEBBBCEB08604F5049A5E501E2181E774AA44CA50
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 76e09f1557373700946dc46852fbc6b574a3ae9f574bc5e0fda63cbe02b19e53
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 953fca87b0cf5c9c0066d5372e0fa281d4784935385afbdba3ca1e926a63533a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76e09f1557373700946dc46852fbc6b574a3ae9f574bc5e0fda63cbe02b19e53
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96413676904218AFCB249FB9CC88EBB7BF8EB85314F1042E9F905D7280E6709D80CB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 00BCD28C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7fbb087b983bee0e662a39d8f06925b40aa4335b7b34e1ebe193517d6d695239
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 84b91b483b5cb05e1e8f09cd82e1911bbcec229f1c0f296ca07362ebc4657e91
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7fbb087b983bee0e662a39d8f06925b40aa4335b7b34e1ebe193517d6d695239
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BD0C9B480111DEACB94DB90DCC8EDDB7BCBB04305F100296F106A2040D7309649CF10
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d462671af083c61364b48d7fa9932323c199df7131326d785a470065be8bc560
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E6021C71E002199FDF14CFA9C9806ADFBF1EF48314F2581AAD819EB385D731AE458B94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00BE6918
                                                                                                                                                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00BE6961
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 615b674c443a85ed60b75b0698fe42e23ee8d163d4125121efe34eba68a68fc4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d415711eedf40c3b5663cdc7179553884aa46872532398b6ef34d725f1811606
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 615b674c443a85ed60b75b0698fe42e23ee8d163d4125121efe34eba68a68fc4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A91190356042409FC710DF2AD4C8A1ABBE5FF99328F15C69DE4698F6A2CB30EC05CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00BF4891,?,?,00000035,?), ref: 00BE37E4
                                                                                                                                                                                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00BF4891,?,?,00000035,?), ref: 00BE37F4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b17a66ca2f11e9302d069cc704ad9189febb70038410cd5b4fdb3829b300fe0f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1dde4957c18b4f0abd0d1adea2436118d8dfdda8011c4e46fc60ab98c43e6e0f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b17a66ca2f11e9302d069cc704ad9189febb70038410cd5b4fdb3829b300fe0f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37F0E5B06052286AEB2017778C8DFEB3AEEEFC4B61F0002A5F509D3291DA609D44C6B1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00BDB25D
                                                                                                                                                                                                                                                                                                                                                                                                    • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 00BDB270
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7122808b54a77c1c86a20e7256acdd4cebc05018dcd8ac9bb78d7dd3bc54576d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7acf2630eb54b6553620c0ad87308e7321e72d7a1571c8cb2be7fbb787e7fdcb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7122808b54a77c1c86a20e7256acdd4cebc05018dcd8ac9bb78d7dd3bc54576d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2DF01D7580424DABDB059FA4C845BAEBFB4FF04305F00804AF955A5191D3798611DF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00BD11FC), ref: 00BD10D4
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00BD11FC), ref: 00BD10E9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05492f6bbd0693065b0bb92f656c3f89cbc10e24b711b5b13133c2935bf82596
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 25273e815af91e6b217bd57d9697ff317a9602fe0fb74031d5e312346d89bbe1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05492f6bbd0693065b0bb92f656c3f89cbc10e24b711b5b13133c2935bf82596
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41E04F32018601EEE7252B11FC05F7777EDEB04321B10896EF5A5804B1DB626CA0DB10
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • Variable is not of type 'Object'., xrefs: 00BC0C40
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2db0b22468bac73d2efd095394f4a21d29063cfdab5628ef9ff007b68403fda0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3f3691336f9badc11aca8b1afe6e25751489dd70cf82bc6f85ee8fb52c4c0cb2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2db0b22468bac73d2efd095394f4a21d29063cfdab5628ef9ff007b68403fda0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03324970914218DBDF14EF94C885BEDBBF5EF05304F1480ADE82AAB292D735AE49CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00BA6766,?,?,00000008,?,?,00BAFEFE,00000000), ref: 00BA6998
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a0c28370ca5384534e5f363eb4ef858b96c544c5995dc9a8610de0ee0c725173
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7d1525ab51ef26c3d24792dca5b290efd8c7fe82402d63dc9c0b8d7459db9022
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0c28370ca5384534e5f363eb4ef858b96c544c5995dc9a8610de0ee0c725173
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8CB14DB1614608DFD715CF28C48AB657BE0FF46364F298699E899CF2E2C335E991CB40
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5531d3d0d9dec9d90f35b262d8e57ebdae6e81a26a5d521a46dbc659da20bde3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b14b3a027e238f118fc4cface8bfb9e5a317e52c9b99a222dd7b8c213b19d1ac
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5531d3d0d9dec9d90f35b262d8e57ebdae6e81a26a5d521a46dbc659da20bde3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 281240719002299BDB14DF68C881BEEB7F5FF48710F1481AAE849EB255DB709E81CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • BlockInput.USER32(00000001), ref: 00BEEABD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7dc5704caa5d8184ef46726d7799bc37f7daac7d4de3f95993c41051e4beeb46
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1635710edea7b6e5a60a09385b41b83d7655b5cc5dc5736d0bfc0bb7949b253e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dc5704caa5d8184ef46726d7799bc37f7daac7d4de3f95993c41051e4beeb46
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05E01A312102049FC710EF6AD844E9ABBE9AF98760F00846AFC5ACB291DB70E8408B90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00B903EE), ref: 00B909DA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8c7f2ae344e0d8fb802ea783d03323159f63584093195f30c3a42baee3b8e7f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c9dc4f9553ba87070523410a25adad58494b707a6d0b848d8e3078ad3c133772
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c7f2ae344e0d8fb802ea783d03323159f63584093195f30c3a42baee3b8e7f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cafbf9ca4c7cb83849c6fd74eb611f117d4cf9eb5e86848f6a4c0c17b8e0adc9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB516A616FC6056BDF38853A88DDBBE27C5DB12304F1805F9D886D7292CE15DE02D366
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 22102aff4d704604531520f150e1b271f91805be1c55ef1e2057252995bfba55
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3b353b0ca8977da838f2d1f3bb93d725e4de5b447b4a9707046c79a99a988ddf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22102aff4d704604531520f150e1b271f91805be1c55ef1e2057252995bfba55
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7320022D6DF014DD7239635DC2233AA689EFB73C5F15D727E81AB5AA9EF29C4834100
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eb4e59ad497b1bf86095a98a7caf2eca3510ef0eab7698f628bc2cc9dace9f9c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c75ac443713a2032129d9e42be181c7e900623d68b0a86fc42e40652a3f3834d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb4e59ad497b1bf86095a98a7caf2eca3510ef0eab7698f628bc2cc9dace9f9c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E32F271A001498BCF28DE28C4D4B7D7FE1EB65304F2885EED45E9B2A6D230DD81DB91
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1adec02bd98ee98b1959a757da355353b7a95a1d2e0c39c00a6abdb07425e8ae
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e311569def49f3aafea75fe982c327013aa396492a31db5687c349df8f85ce92
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1adec02bd98ee98b1959a757da355353b7a95a1d2e0c39c00a6abdb07425e8ae
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E229E70A0460A9FDF24DF64C881BFEB3F5FF48300F1485A9E826A7291EB75A915CB51
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e708ed59b524f84a9fb78523a09f2aa3fd860b57ded4d108d9b64d3ea0076812
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 28a73505829890035c4aef1031a104d3659864237d7aa85d0d034dae4a8ce3e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e708ed59b524f84a9fb78523a09f2aa3fd860b57ded4d108d9b64d3ea0076812
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C90295B1A10106EBDF04DF54D881AFDB7F5FF44300F1181A9E82A9B2A1EB71EA51CB95
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e7aee17b7bb81c9bc6647f24ef92f2497450fc33423d8b93847d4cd0e340dccc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 96410e4691891c2b66679af902a60d680b21b5c29ca970d5324b0ba630cc44d5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7aee17b7bb81c9bc6647f24ef92f2497450fc33423d8b93847d4cd0e340dccc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 10B1D320D2AF814DD6239639883133AFA9C7FBB6D9F91D71BFC2674D62EB2185834144
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 80ac132d5cf599c5d363089ff517191d97eb427f1f5ef000a40c3b8b67161b57
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D9133726090A34ADF29463E857407EFFE19E923A131A0FFDD4F2CA1C5EE249955F620
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ff8e862bdee30b4e42aca5708fc90a8cde263eca5257d804d5a7817dc2bf97e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B915572A090A35AEF6D433D857403EFFE19A923A131A07FDD4F2DB1D5EE248564E620
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e8259e770fe6ba200bf62eb9d21e669c522d85bb7ea14c4a87a8775768266279
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C49112722090A34ADF69467E857403DFFE19A923A231A0FFED4F2CA1C5FD249955B620
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eb5a4049b8c6acf58d121f5e8e4040739c2d59f570b493f9bf593102364acd49
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 07327a4e28a189836173c2a3a05b073ad86bbe6e37c4fe5fe1182312084093a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb5a4049b8c6acf58d121f5e8e4040739c2d59f570b493f9bf593102364acd49
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A06179712F870956DE389A2C8DB5BBE23D5DF42700F1409FAE843DB292DE119E42C355
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0103b27253bb9d355f5d74d78d8efc8ed72ea9ade7d8e024c885bf526f052dbb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 51677093aa4b32539a8e3f49d7d5c8d344cb6786f4ac96d816a571f8b2ae4471
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0103b27253bb9d355f5d74d78d8efc8ed72ea9ade7d8e024c885bf526f052dbb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8615BB16F8B0997DE389A284895BBE23D8EF43704F2409F9E942DB291DE129D428255
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e2ae0f6e0ee982f91ab5188f010b8e1de2f53f21bcdadee85c1d36717cdd14b6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F8164726090A309DF6D867E857443EFFE19A923A131A0FFDD4F2CA1C1EE249955F620
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 02c9eb906d60905ffce0908edb5f6b80f05d21978d8f6bd69e6c95ba6f03c81d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d2879766033b31ddf340b0833b94dee5cc8ce7e0cf66eee36df5d22efb505e2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 02c9eb906d60905ffce0908edb5f6b80f05d21978d8f6bd69e6c95ba6f03c81d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 022181326206158BDB28CF79C8237BE73E9B754310F558A6EE4A7C37D1DA35A9048B80
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00BF2B30
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00BF2B43
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00BF2B52
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BF2B6D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00BF2B74
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00BF2CA3
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00BF2CB1
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF2CF8
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00BF2D04
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00BF2D40
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF2D62
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF2D75
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF2D80
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00BF2D89
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF2D98
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00BF2DA1
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF2DA8
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00BF2DB3
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF2DC5
                                                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,00C0FC38,00000000), ref: 00BF2DDB
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00BF2DEB
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00BF2E11
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00BF2E30
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF2E52
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00BF303F
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 35e48c66ef210f4916ae865195b012e7c3d5c9ce3f3ef7ebf29ffb78661c78ca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 86998996613e831d7e0a186aff3cbe50deedd0de9db3f40081f7fa8c60bc6f46
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 35e48c66ef210f4916ae865195b012e7c3d5c9ce3f3ef7ebf29ffb78661c78ca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF025A75910208AFDB14DFA4CC89FAE7BB9FB49710F148258F915AB2A1CB74AD05CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00C0712F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00C07160
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00C0716C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 00C07186
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00C07195
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 00C071C0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 00C071C8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 00C071CF
                                                                                                                                                                                                                                                                                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 00C071DE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00C071E5
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 00C07230
                                                                                                                                                                                                                                                                                                                                                                                                    • FillRect.USER32(?,?,?), ref: 00C07262
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C07284
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: GetSysColor.USER32(00000012), ref: 00C07421
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: SetTextColor.GDI32(?,?), ref: 00C07425
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: GetSysColorBrush.USER32(0000000F), ref: 00C0743B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: GetSysColor.USER32(0000000F), ref: 00C07446
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: GetSysColor.USER32(00000011), ref: 00C07463
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00C07471
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: SelectObject.GDI32(?,00000000), ref: 00C07482
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: SetBkColor.GDI32(?,00000000), ref: 00C0748B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: SelectObject.GDI32(?,?), ref: 00C07498
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00C074B7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00C074CE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C073E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00C074DB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9eaeaefcb579c918e3caf49b7fa2b82e85d57654972a836a3809ebdbbd56fa40
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8e95371188df286745ea46775d450b2b2ce32f116451c399c9141f02d8a2ef3f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9eaeaefcb579c918e3caf49b7fa2b82e85d57654972a836a3809ebdbbd56fa40
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1CA18E72408301EFDB149F60DC88B6F7BA9FB89321F110B19FA62961E1D771E944DB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00B88E14
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 00BC6AC5
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00BC6AFE
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00BC6F43
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B88F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00B88BE8,?,00000000,?,?,?,?,00B88BBA,00000000,?), ref: 00B88FC5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00BC6F7F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00BC6F96
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00BC6FAC
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00BC6FB7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: deef3646241638dfa7159f8e15b9d0071853d6a65adaca70a005e9a361f801b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e71f52f6b0274a15a17c0a1910a886037abac584e63280a2031925751fe56587
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: deef3646241638dfa7159f8e15b9d0071853d6a65adaca70a005e9a361f801b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41129C34604201EFDB25DF24C894FAABBE5FB49311F5845ADF4858B261CB31EC92DB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 00BF273E
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00BF286A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00BF28A9
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00BF28B9
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00BF2900
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00BF290C
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00BF2955
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00BF2964
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00BF2974
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00BF2978
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00BF2988
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00BF2991
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00BF299A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00BF29C6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 00BF29DD
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00BF2A1D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00BF2A31
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00BF2A42
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00BF2A77
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00BF2A82
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00BF2A8D
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00BF2A97
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6450795af096b6b829480224572ac961ac674bf80210c8a1cdc943533c950931
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4bbc439a6bdb860aa3f78d97fab630ef2fb07dc66be4e5aeedbfa5a2d5e1454a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6450795af096b6b829480224572ac961ac674bf80210c8a1cdc943533c950931
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5B14E75A50219AFEB14DF68CC85FAE7BA9FB09710F108254FA25E72E0D774AD40CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00BE4AED
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00C0CB68,?,\\.\,00C0CC08), ref: 00BE4BCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00C0CB68,?,\\.\,00C0CC08), ref: 00BE4D36
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e137890cd7b67b939f192e5e2048547b3e62a301950ac80e29d4c5c7e7664e8f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 43037f1320c20402ed167981ef617f2baef5b72164faf65f47e1caa14ee630ed
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e137890cd7b67b939f192e5e2048547b3e62a301950ac80e29d4c5c7e7664e8f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E618C30615186ABCB04DF26CAC2969B7E0EB05740F34C4A6F80AAB792DB75ED41EB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00C07421
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00C07425
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00C0743B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00C07446
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 00C0744B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00C07463
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00C07471
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00C07482
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00C0748B
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00C07498
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 00C074B7
                                                                                                                                                                                                                                                                                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00C074CE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 00C074DB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C0752A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00C07554
                                                                                                                                                                                                                                                                                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 00C07572
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 00C0757D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 00C0758E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00C07596
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawTextW.USER32(?,00C070F5,000000FF,?,00000000), ref: 00C075A8
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00C075BF
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00C075CA
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00C075D0
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00C075D5
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00C075DB
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 00C075E5
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ef2f32a04c39430442ff3e913cda33165dc7d0b77d26827607afa2cd51ef2b60
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a37a8f5e4ad3d2e5ea1f455be38cc1b67ea471f2c863772e05ebd3d506f0b12b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef2f32a04c39430442ff3e913cda33165dc7d0b77d26827607afa2cd51ef2b60
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00616C76D00218AFDB059FA4DC89BEE7FB9EB09720F114215FA11AB2E1D771A940DF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00C01128
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00C0113D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00C01144
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C01199
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00C011B9
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00C011ED
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C0120B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00C0121D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 00C01232
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00C01245
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 00C012A1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00C012BC
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00C012D0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00C012E8
                                                                                                                                                                                                                                                                                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 00C0130E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 00C01328
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyRect.USER32(?,?), ref: 00C0133F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 00C013AA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4ebc94aff069258b0a2b27d247d8ac93f137f43eee5e1cd5942de35d6e33ef3e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7b1a501930b56872b1a695b8bcac81f195c9dd2ce0ee21ec1d856ace2c05f758
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ebc94aff069258b0a2b27d247d8ac93f137f43eee5e1cd5942de35d6e33ef3e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFB17871608341AFD714DF64C884B6EFBE4FF84714F048918F9A99B2A1CB31E945CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00C002E5
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C0031F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C00389
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C003F1
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C00475
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00C004C5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00C00504
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8F9F2: _wcslen.LIBCMT ref: 00B8F9FD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00BD2258
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00BD228A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0d2b43467f1406ff07618dd37d5cec4ffcfdc58db22542ce6f058896ccafb070
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 72d961d0812adc6d95771bf68c242d38386d39b5e9d2e03385107d959fbe4c2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d2b43467f1406ff07618dd37d5cec4ffcfdc58db22542ce6f058896ccafb070
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9E1A2712182018FCB14DF24C451A3AB3E6BF98714F25859DF8AA9B3E1DB30EE45CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00B88968
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00B88970
                                                                                                                                                                                                                                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00B8899B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 00B889A3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 00B889C8
                                                                                                                                                                                                                                                                                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00B889E5
                                                                                                                                                                                                                                                                                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00B889F5
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00B88A28
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00B88A3C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00B88A5A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00B88A76
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B88A81
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8912D: GetCursorPos.USER32(?), ref: 00B89141
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8912D: ScreenToClient.USER32(00000000,?), ref: 00B8915E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8912D: GetAsyncKeyState.USER32(00000001), ref: 00B89183
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8912D: GetAsyncKeyState.USER32(00000002), ref: 00B8919D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,00B890FC), ref: 00B88AA8
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d6edd32bba71030151109454a3357f5e39c22ab3f041cdc3e681d6c060aab6b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ea09f38509f734314f23b6d02c561d713fde6d678f37becbbd9cb1baa024c9c9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6edd32bba71030151109454a3357f5e39c22ab3f041cdc3e681d6c060aab6b9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4B16C75A00209AFDF14DFA8CC85FAE3BF5FB48314F15426AFA15A72A0DB34A841CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BD1114
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD1120
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD112F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD1136
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BD114D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00BD0DF5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00BD0E29
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00BD0E40
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00BD0E7A
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00BD0E96
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00BD0EAD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00BD0EB5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00BD0EBC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00BD0EDD
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00BD0EE4
                                                                                                                                                                                                                                                                                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00BD0F13
                                                                                                                                                                                                                                                                                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00BD0F35
                                                                                                                                                                                                                                                                                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00BD0F47
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BD0F6E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD0F75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BD0F7E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD0F85
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BD0F8E
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD0F95
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00BD0FA1
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD0FA8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1193: GetProcessHeap.KERNEL32(00000008,00BD0BB1,?,00000000,?,00BD0BB1,?), ref: 00BD11A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00BD0BB1,?), ref: 00BD11A8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00BD0BB1,?), ref: 00BD11B7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9dbfe840845c86c6ae997255b8e91703f45ae2099f52fb1a5c39e20613ea4e31
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b1e0589bd811bd66c6e65baadc738b5701c76aa9aacaa11e0418966ded74d695
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9dbfe840845c86c6ae997255b8e91703f45ae2099f52fb1a5c39e20613ea4e31
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3571407290020AEBDF20AFA5DC48FEEBBB8FF04310F154256F955A6291E7719A15CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BFC4BD
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,00C0CC08,00000000,?,00000000,?,?), ref: 00BFC544
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00BFC5A4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BFC5F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BFC66F
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00BFC6B2
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00BFC7C1
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00BFC84D
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BFC881
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BFC88E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00BFC960
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ba56c7737183deb9e9daa8bb63964bb30c351fa8ef042d971a3ff0957de93808
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9473afa43dd39a9d213c86f1a8cbe8066cc4a161dd2a676293bb7c81aea0e85d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba56c7737183deb9e9daa8bb63964bb30c351fa8ef042d971a3ff0957de93808
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 121277356042059FDB14DF24C991F2ABBE5EF88714F14889CF99A9B3A2DB31EC45CB81
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00C009C6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C00A01
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C00A54
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C00A8A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C00B06
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C00B81
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8F9F2: _wcslen.LIBCMT ref: 00B8F9FD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00BD2BFA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 910a4eae4de620332755c68e55d8752708da2af16381b96a9580de38626fde83
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 71fc50caa2c93aa890f2a64c27468d92dece45f78dbbad631dd81df2fdd571e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 910a4eae4de620332755c68e55d8752708da2af16381b96a9580de38626fde83
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24E1C3712187019FCB14DF25C450A2AB7E1FF98314F25899DF8AA5B3A2DB30EE45CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a5f7d037bf07a7d52abcfbd61d698823b8000dfff85fa3ff21b8c90865416934
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4fc7f43d02ab09529cb4329ca6d0690131510c6febf5511e24fbb3814dbad482
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5f7d037bf07a7d52abcfbd61d698823b8000dfff85fa3ff21b8c90865416934
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4871F37261012E8BCF20DE7CCA515BE3BD1EF61750F2506A4FA6697289E631DDC9C3A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C0835A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C0836E
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C08391
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C083B4
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00C083F2
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00C05BF2), ref: 00C0844E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00C08487
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00C084CA
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00C08501
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 00C0850D
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00C0851D
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(?,?,?,?,?,00C05BF2), ref: 00C0852C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00C08549
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00C08555
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c4c3149cba17cfebf71ef57385222d4446c65209a281cc0a287e2e7fe03db649
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4e6ddb30b7e9a24b462d26ece2f63bcec8f5261ff4eec9da422aa4fcf710b543
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4c3149cba17cfebf71ef57385222d4446c65209a281cc0a287e2e7fe03db649
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5061EF71500219BEEB14DF64CC81FBE77A8FB08B21F108659F965D61D1DF74AA84CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7cd5ab58a16b940327a7801f6bab9e55a52d1ff1a29f9f36c73d488765dc5986
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b66e402d9fe5d583d30001929945419630d212f18a0c5015c0d2c462459ae778
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7cd5ab58a16b940327a7801f6bab9e55a52d1ff1a29f9f36c73d488765dc5986
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B481C471644605BBDB25AF64CC82FBE37E8EF15300F0480B4F919AA196EF70D951C7A1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 00BE3EF8
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE3F03
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE3F5A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE3F98
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 00BE3FD6
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BE401E
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BE4059
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BE4087
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f63e7c68876cb05939db43697db0eaaad91a53bb6bb91dbb3005cf12482a6484
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a30237b46d54bd14fb6872055af2bc4ec815adfb3cc41c836e1543d468abab5e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f63e7c68876cb05939db43697db0eaaad91a53bb6bb91dbb3005cf12482a6484
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D371F2726042019FC710EF35C88196EB7F4EF94754F1089ADF9A997292EB30DE45CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00BD5A2E
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00BD5A40
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00BD5A57
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00BD5A6C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00BD5A72
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00BD5A82
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00BD5A88
                                                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00BD5AA9
                                                                                                                                                                                                                                                                                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00BD5AC3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00BD5ACC
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BD5B33
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00BD5B6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BD5B75
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00BD5B7C
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00BD5BD3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00BD5BE0
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 00BD5C05
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00BD5C2F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1a74ab0175cc9e1b01d98ab036121ef28f38901cad07e37fd374ec3e4be4b561
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 20c0d63fdce9cc1ef384caab9f23d343bd3891e0c2d97a5a1c2412b2e741604c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a74ab0175cc9e1b01d98ab036121ef28f38901cad07e37fd374ec3e4be4b561
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3714F31900B09AFDB30DFA8CD85BAEBBF5FF48704F10465AE542A66A0E775E944CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 00BEFE27
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 00BEFE32
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00BEFE3D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 00BEFE48
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 00BEFE53
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 00BEFE5E
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 00BEFE69
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 00BEFE74
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 00BEFE7F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 00BEFE8A
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 00BEFE95
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 00BEFEA0
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 00BEFEAB
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 00BEFEB6
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 00BEFEC1
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00BEFECC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorInfo.USER32(?), ref: 00BEFEDC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BEFF1E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 48d23da93a82cd6bb7ea6b5bbda202f70634af8c505255a0fcbef6261ed1a628
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5e0f66850ff8186b25b36f9d4f647061956cf23be136d1f50181b685258d2822
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48d23da93a82cd6bb7ea6b5bbda202f70634af8c505255a0fcbef6261ed1a628
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22417570D0931A6ADB109FBA8CC586EBFE8FF04354B50456AF11DE7281DB789901CE91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00B900C6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00C4070C,00000FA0,1EF5817D,?,?,?,?,00BB23B3,000000FF), ref: 00B9011C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00BB23B3,000000FF), ref: 00B90127
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00BB23B3,000000FF), ref: 00B90138
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00B9014E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00B9015C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00B9016A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00B90195
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00B901A0
                                                                                                                                                                                                                                                                                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 00B900E7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900A3: __onexit.LIBCMT ref: 00B900A9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • WakeAllConditionVariable, xrefs: 00B90162
                                                                                                                                                                                                                                                                                                                                                                                                    • SleepConditionVariableCS, xrefs: 00B90154
                                                                                                                                                                                                                                                                                                                                                                                                    • InitializeConditionVariable, xrefs: 00B90148
                                                                                                                                                                                                                                                                                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00B90122
                                                                                                                                                                                                                                                                                                                                                                                                    • kernel32.dll, xrefs: 00B90133
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1e70e83f3cda88e433c50f9a21cb0f3beb6d09781674d7289d0f29714a93f277
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0823bd5945987402beed6662a405b776aa1fba880d27091d247963715804d5fa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e70e83f3cda88e433c50f9a21cb0f3beb6d09781674d7289d0f29714a93f277
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1B21F632A54721AFEB207BA4AC49B6E37D4EF05B51F11027AF901A26E1DF709840CA91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ba74162a84525e82b61b7bfd9fbe1dafff2e66aa373b39f7b4d1d67a6adaca10
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 06aa161031a412a835aa44dde023fea2ff7293b3f840610ff8ae053e1919cd42
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba74162a84525e82b61b7bfd9fbe1dafff2e66aa373b39f7b4d1d67a6adaca10
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85E1E532A005169BCF189FA4C4916EDFBF0FF54B54F1481AAE456B7342EB30AE458BA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,00C0CC08), ref: 00BE4527
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE453B
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE4599
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE45F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE463F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE46A7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8F9F2: _wcslen.LIBCMT ref: 00B8F9FD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDriveTypeW.KERNEL32(?,00C36BF0,00000061), ref: 00BE4743
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f77bd6b94417fb87ddf1fca8960aa821c1b79c1907a8c904dcbab18e9eb19c6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 476e4b2f0b017df23723e043f270a8c6a3384e8776aebc6dedf956dfe5677c43
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f77bd6b94417fb87ddf1fca8960aa821c1b79c1907a8c904dcbab18e9eb19c6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95B1E2716083429FC710DF29C890A6AB7E5FFA5724F508A9DF49AC7291D730DC45CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,00C0CC08), ref: 00BF40BB
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00BF40CD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00C0CC08), ref: 00BF40F2
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00C0CC08), ref: 00BF413E
                                                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,00C0CC08), ref: 00BF41A8
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000009), ref: 00BF4262
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00BF42C8
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00BF42F2
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5ff42d9718f39a118217d121d8ba7c9de21737cdb4092f1e3a620c511ef002b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cedb254263c8cb9e2bbe521e164ef47318e99c52df2c3a3539f378c5b83cb934
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ff42d9718f39a118217d121d8ba7c9de21737cdb4092f1e3a620c511ef002b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48121B75A00119AFDB14DF94C884EBEBBF5FF45314F248098EA05AB251DB31EE46CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00C41990), ref: 00BB2F8D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00C41990), ref: 00BB303D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00BB3081
                                                                                                                                                                                                                                                                                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 00BB308A
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(00C41990,00000000,?,00000000,00000000,00000000), ref: 00BB309D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00BB30A9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 219cfb106f1fb743ce1c8b70a548db74b721d6a0eb2f9ec160715e930f800c95
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2eeaba2f8a6899364c3f70db932b64fb87c92fc90164ba969103b1626fb447fc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 219cfb106f1fb743ce1c8b70a548db74b721d6a0eb2f9ec160715e930f800c95
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7571D070644205BBEB219F25CC89FFABFE4FF05764F244296F5286A1E1C7B1A910DB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 00C06DEB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B76B57: _wcslen.LIBCMT ref: 00B76B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00C06E5F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00C06E81
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C06E94
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00C06EB5
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00B70000,00000000), ref: 00C06EE4
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C06EFD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00C06F16
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00C06F1D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00C06F35
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00C06F4D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89944: GetWindowLongW.USER32(?,000000EB), ref: 00B89952
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e00f98a63b84616dd77ce43345b4146f9c088af7f3178d21d3e7afbeafea03cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aac29f900e45a5343dd73ab52d8e670f01ea131d732bea5970ccadcced6ca56e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e00f98a63b84616dd77ce43345b4146f9c088af7f3178d21d3e7afbeafea03cf
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35716874104345AFDB21CF58DC84FAABBF9FB89304F04491DFAA9872A1C771AA56CB11
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 00C09147
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C07674: ClientToScreen.USER32(?,?), ref: 00C0769A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C07674: GetWindowRect.USER32(?,?), ref: 00C07710
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00C07674: PtInRect.USER32(?,?,00C08B89), ref: 00C07720
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00C091B0
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00C091BB
                                                                                                                                                                                                                                                                                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00C091DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00C09225
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00C0923E
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00C09255
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 00C09277
                                                                                                                                                                                                                                                                                                                                                                                                    • DragFinish.SHELL32(?), ref: 00C0927E
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00C09371
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 54f448c780a363420c901646fe028982fed21caa7ca7dc8d4fb1bb225cfdf559
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8ef577a4426616c3a863b835c7516c8b43055c63c9ba8418c7088c131b67c238
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54f448c780a363420c901646fe028982fed21caa7ca7dc8d4fb1bb225cfdf559
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95616971108301AFD701DFA4DC85EAFBBE8FF99750F004A6DF5A5921A1DB309A49CB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00BEC4B0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00BEC4C3
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00BEC4D7
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00BEC4F0
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00BEC533
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00BEC549
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00BEC554
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00BEC584
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00BEC5DC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00BEC5F0
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00BEC5FB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aaeb4585274fddc519f88cd2457e88c2332952c9dad596564971e2f9f7e3d72d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 182bf2f440d919ecf2946256daef3514abc05a6988c1b20e4cf0134633b46443
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aaeb4585274fddc519f88cd2457e88c2332952c9dad596564971e2f9f7e3d72d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 375147B0500248BFEB219F66C989BAB7FFCFF18744F00455AF94696250DB30EA45DBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00C08592
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C085A2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C085AD
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C085BA
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00C085C8
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C085D7
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00C085E0
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C085E7
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C085F8
                                                                                                                                                                                                                                                                                                                                                                                                    • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00C0FC38,?), ref: 00C08611
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00C08621
                                                                                                                                                                                                                                                                                                                                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 00C08641
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00C08671
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00C08699
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00C086AF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5d02b05c8036a8ada557477f2ebc8bf32b345fe6e3798d9ecbb5347079fd9554
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0763cf409cf9966ca21150ab0d8f3ae5f35e6c7a0fee4c9588cb7d78f4c0b5a6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d02b05c8036a8ada557477f2ebc8bf32b345fe6e3798d9ecbb5347079fd9554
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19413871600204EFDB119FA5CC88FAE7BBCEB89B11F118158F915E72A0DB719A05CB20
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00BE1502
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00BE150B
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BE1517
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00BE15FB
                                                                                                                                                                                                                                                                                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 00BE1657
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00BE1708
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00BE178C
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BE17D8
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BE17E7
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00BE1823
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8f1f7b100a381bda76fa1988a8be86508de0270f578adb480fc97c1e5b77f303
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f0600bdfd93933bbd051a44a2c4d91a8129e8452ed2198134dc7cbe5d97806cb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f1f7b100a381bda76fa1988a8be86508de0270f578adb480fc97c1e5b77f303
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0D1F171A00145EBDB00AF6AD885BBDB7F5FF45B01F2089DAE806AB194DB30DC45DB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BFB6AE,?,?), ref: 00BFC9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFC9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFCA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFCA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BFB6F4
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BFB772
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 00BFB80A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BFB87E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BFB89C
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00BFB8F2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00BFB904
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00BFB922
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00BFB983
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BFB994
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a26305087775f03d2ce89c4d1dd7c88f2c34385135e23bda5f75fcff41bda7d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 71c4d012e5b510e616d96fdde7dca1639e29664a9f45ae79108ce81af4827f2a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a26305087775f03d2ce89c4d1dd7c88f2c34385135e23bda5f75fcff41bda7d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7C17E31208205AFD714DF24C495F2ABBE5FF84318F14C59CE66A8B2A2CB71ED49CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00BF25D8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00BF25E8
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 00BF25F4
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00BF2601
                                                                                                                                                                                                                                                                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00BF266D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00BF26AC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00BF26D0
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,?), ref: 00BF26D8
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00BF26E1
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(?), ref: 00BF26E8
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 00BF26F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 87876a97ef587f54f515cc870a28fb4e2090f75372b2809632403d7cab18b3ca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f336847fe579d5ea704f20103cdd40da0ad61552eedb8b55a6dc7f3b083d22c9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 87876a97ef587f54f515cc870a28fb4e2090f75372b2809632403d7cab18b3ca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D761C175D00219EFCF14CFA8D884AAEBBF5FF48310F208569EA55A7250D774A951CFA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 00BADAA1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD659
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD66B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD67D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD68F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD6A1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD6B3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD6C5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD6D7
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD6E9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD6FB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD70D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD71F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD63C: _free.LIBCMT ref: 00BAD731
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADA96
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000), ref: 00BA29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: GetLastError.KERNEL32(00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000,00000000), ref: 00BA29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADAB8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADACD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADAD8
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADAFA
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADB0D
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADB1B
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADB26
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADB5E
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADB65
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADB82
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BADB9A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 784f856021e50bbcbc5a92531afa84c01bb62d673de3562d69e8fb27299878b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 53a20f5ca73c00466c9a8918b031b3a3db9bebff90f999134f5105877aa03ade
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 784f856021e50bbcbc5a92531afa84c01bb62d673de3562d69e8fb27299878b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A316B316083049FEB61AB38E845B5B77E8FF02710F5144A9E44AD76A1DF30AC40C721
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00BD369C
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BD36A7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00BD3797
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00BD380C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00BD385D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00BD3882
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00BD38A0
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 00BD38A7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00BD3921
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00BD395D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b96f230863ff473e99fce0cfc384255a5953c605e6be8b1ff0acc7a98226c759
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5122a0d00e540508abdb76a1f50e130e7e856336127a40895608d5981b95806f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b96f230863ff473e99fce0cfc384255a5953c605e6be8b1ff0acc7a98226c759
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4911A71204706AFD715DF24C894FAAF7E8FF44750F00466AF99AC2291EB34EA45CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00BD4994
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00BD49DA
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BD49EB
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 00BD49F7
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00BD4A2C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00BD4A64
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00BD4A9D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00BD4AE6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00BD4B20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00BD4B8B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 47c9c26da0ac687c6df0065802c8e924ff88f570273bf4e20dbb58d4064d8a83
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e92c27909df1706f6f2268ce27ea6c5fca736d6ce5282807fb2fa2f0e113a69b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47c9c26da0ac687c6df0065802c8e924ff88f570273bf4e20dbb58d4064d8a83
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2491C1310082059FDB14DF14C985FAAB7E8FF54354F0485ABFD899A296EB30ED45CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00C08D5A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 00C08D6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 00C08D75
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00C08E1D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00C08ECF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 00C08EEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 00C08EFC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00C08F2E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00C08F70
                                                                                                                                                                                                                                                                                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00C08FA1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d4c576f0e3bdb4295176f782b3fa690d93ba131ea4f66e3b6746c84933dba7d2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7e3427f285473aa7784c55b6bf1d979f5eef235c2a02660c2fd3e87b1d914e79
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d4c576f0e3bdb4295176f782b3fa690d93ba131ea4f66e3b6746c84933dba7d2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5781C075508302AFDB20DF24C884AAB7BE9FB88714F044A59F9E4972D1DB70DA48DB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00BDDC20
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00BDDC46
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDDC50
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00BDDCA0
                                                                                                                                                                                                                                                                                                                                                                                                    • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00BDDCBC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fa09361ee79fe090b97eb0c3585752202ac6861c2707d6d232d79ab0cbeae2e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dd8485dd0a4bbe4891f0d82d6af57b04ab2c90e95940b9e6ec3d079be825ad11
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa09361ee79fe090b97eb0c3585752202ac6861c2707d6d232d79ab0cbeae2e9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3541DF329402057BEB10A7649C83EBFB7ECEF55710F1041BAF900A62D2EB749901C7A5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00BFCC64
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00BFCC8D
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00BFCD48
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00BFCCAA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00BFCCBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00BFCCCF
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00BFCD05
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00BFCD28
                                                                                                                                                                                                                                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00BFCCF3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8cdd83596d850e2e61556e7eced20e44834ed5140ce1968b7912f3bc83748dc3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 78f0d7c803abb71e5cc08c30e6272b3d9440b18d0042cd3d73b55b5ccc69f926
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cdd83596d850e2e61556e7eced20e44834ed5140ce1968b7912f3bc83748dc3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3314D7590112DBBD7208B54DD88FFFBFBCEF45754F0102A5EA06E3140D6349A89DAA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00BE3D40
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE3D6D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00BE3D9D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00BE3DBE
                                                                                                                                                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00BE3DCE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00BE3E55
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BE3E60
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BE3E6B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b204021504a914d3f050b26751db8c3a571204b1875b914b6738b225ed22dbac
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2e37242cacb82f45ee7d89f04bc4824f7df495000ba170fd1afd7aa8ebbf0923
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b204021504a914d3f050b26751db8c3a571204b1875b914b6738b225ed22dbac
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 93316E71900249AADB219BA1DC89FEF37FCEF88B10F5181B5F605D6160E7749744CB24
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • timeGetTime.WINMM ref: 00BDE6B4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8E551: timeGetTime.WINMM(?,?,00BDE6D4), ref: 00B8E555
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 00BDE6E1
                                                                                                                                                                                                                                                                                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00BDE705
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00BDE727
                                                                                                                                                                                                                                                                                                                                                                                                    • SetActiveWindow.USER32 ref: 00BDE746
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00BDE754
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 00BDE773
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 00BDE77E
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32 ref: 00BDE78A
                                                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(00000000), ref: 00BDE79B
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a66243342e1f5458e724672547ed2846b0e4f44f3a3767173ba1f4395868122d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9c49ff20c07d5192cfa8ec3c36e84e65928e4ce426a7af1feb4e72d4c28f8392
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a66243342e1f5458e724672547ed2846b0e4f44f3a3767173ba1f4395868122d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A21A878200604AFEB106F60ECCAB7E7BE9F756748F560566F825852B1EB71EC00DB25
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00BDEA5D
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00BDEA73
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BDEA84
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00BDEA96
                                                                                                                                                                                                                                                                                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00BDEAA7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 73a9b87efb76e6c56303e961d63066e8df1a804801f415e032d31463a78aa3ca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e72e31526d595c426028d026cd47ec2b43fa6fe65944d47aa38b4f2e0fd745b1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73a9b87efb76e6c56303e961d63066e8df1a804801f415e032d31463a78aa3ca
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0115131AA021979D720B7A1DC4AEFFAAFCEBD1B00F00447A7425A60D1EBB04945C5B0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00BDA012
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00BDA07D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00BDA09D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00BDA0B4
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00BDA0E3
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00BDA0F4
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00BDA120
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00BDA12E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00BDA157
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00BDA165
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00BDA18E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00BDA19C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6f46acab8fc2ecdcf70be7917eb6d73321196986600fd91e803f74b02b6f693e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6b9e73896b8daf574ad8e0aef678e3e29e56ec979d8c6e7623df40b2a4bf38d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f46acab8fc2ecdcf70be7917eb6d73321196986600fd91e803f74b02b6f693e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4951A82490478869FB35EB6088517EAEFF5DF12380F0885DBD5C6573C2FA54AA4CC762
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00BD5CE2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00BD5CFB
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00BD5D59
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00BD5D69
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00BD5D7B
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00BD5DCF
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00BD5DDD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00BD5DEF
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00BD5E31
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00BD5E44
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00BD5E5A
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00BD5E67
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 96c73518503bee9986e06e3297c52ad0e816bd3cadc465a9927f0134d552dc45
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a301ae0e315ed7c0ab31319054c233a7d233a4f3b89aadb1ff30b16578e9bdb2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96c73518503bee9986e06e3297c52ad0e816bd3cadc465a9927f0134d552dc45
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB51FE71A00609AFDB18DF68DD89BAEBBF5FB48301F158269F515E7290E7709E04CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B88F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00B88BE8,?,00000000,?,?,?,?,00B88BBA,00000000,?), ref: 00B88FC5
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00B88C81
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00B88BBA,00000000,?), ref: 00B88D1B
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00BC6973
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00B88BBA,00000000,?), ref: 00BC69A1
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00B88BBA,00000000,?), ref: 00BC69B8
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00B88BBA,00000000), ref: 00BC69D4
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00BC69E6
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1ce3c221f21c2016dc2ce5d986294c0ca9323b75a3c059d9755882d421de2064
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d36cca9960ce0f333843b4b6a4a684f611585416c6e3a609e648e60829b0686f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ce3c221f21c2016dc2ce5d986294c0ca9323b75a3c059d9755882d421de2064
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71619A34502610DFDB25AF18DA88B2977F1FB55326F5845ACE4829B9B4CB71ADC0CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89944: GetWindowLongW.USER32(?,000000EB), ref: 00B89952
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00B89862
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06f7eb5fb4d4654cf872c1cfbe84b3969cce8a120c9caa4abae55d53621833e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 61d6b5dc05e1f75753a4abdb3c9d5dd48e49c741fb53d66cfc18f4cee52b7864
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06f7eb5fb4d4654cf872c1cfbe84b3969cce8a120c9caa4abae55d53621833e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD417B31144641AFDF206B389C88BB93BA5EB16374F194699F9B28B2F1D7319842DB10
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00BBF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00BD9717
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00BBF7F8,00000001), ref: 00BD9720
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00BBF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00BD9742
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00BBF7F8,00000001), ref: 00BD9745
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00BD9866
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f0aa2cb0d3cad2abcdfba661325c2ae7bf861c4860e3c8cd5fb6cbdf7368bdc7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bb83749b4b9b028dbf7ea3da59d280438615c7e56906b6ea7dc1d35809dc0408
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0aa2cb0d3cad2abcdfba661325c2ae7bf861c4860e3c8cd5fb6cbdf7368bdc7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47414F72800209AACF14FBE0CD86EEEB7B8EF15740F5041A5F61972192EB356F48DB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B76B57: _wcslen.LIBCMT ref: 00B76B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00BD07A2
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00BD07BE
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00BD07DA
                                                                                                                                                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00BD0804
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00BD082C
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00BD0837
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00BD083C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2214d7de20472f16219174c6fcba587245b31b9271d9ff4f4817a8ce20df47f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0b87adbb384d1230d89fe2265d598c485d9b9ac7eb8cda14e6ba4dca54c927bc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2214d7de20472f16219174c6fcba587245b31b9271d9ff4f4817a8ce20df47f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32410C71C10229ABDF15EB94DC85EEDB7B8FF44750F0581A5E915B71A1EB305E04CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00C0403B
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 00C04042
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00C04055
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00C0405D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,00000000,00000000), ref: 00C04068
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 00C04072
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00C0407C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00C04092
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00C0409E
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 36a71c85e485e15f011e1bb0e1db6ee893ee791dd34d38506a126d7d229f8a00
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 26d9d08061bff07795fbe57352fcca3c30eb38f0f7642ee81ff4237e9e1b4483
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36a71c85e485e15f011e1bb0e1db6ee893ee791dd34d38506a126d7d229f8a00
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24315A72501219ABDF229FA8DC49FDE3BA8EF0D324F110311FA69A61E0C775D961DB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00BF3C5C
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00BF3C8A
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00BF3C94
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BF3D2D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 00BF3DB1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 00BF3ED5
                                                                                                                                                                                                                                                                                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00BF3F0E
                                                                                                                                                                                                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000000,00C0FB98,?), ref: 00BF3F2D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00BF3F40
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00BF3FC4
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BF3FD8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4635f05593405b671722475da1981ffa2c98918bca3e19b3d4d1e50a61be11fc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7a9dd5177ae7e23c352ce1ca2994651689fdf52b6fa30f833736011842c199b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4635f05593405b671722475da1981ffa2c98918bca3e19b3d4d1e50a61be11fc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 18C15A716083059FD700DF68C88492BB7E9FF89B44F1049ADFA8A9B251D731EE49CB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00BE7AF3
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00BE7B8F
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 00BE7BA3
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00C0FD08,00000000,00000001,00C36E6C,?), ref: 00BE7BEF
                                                                                                                                                                                                                                                                                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00BE7C74
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 00BE7CCC
                                                                                                                                                                                                                                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00BE7D57
                                                                                                                                                                                                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00BE7D7A
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00BE7D81
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00BE7DD6
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00BE7DDC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: daff696fb56914632a55be888e41481ac71bf40f05805ac2193ddeea6acb10ec
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 993ef95216bec4a5c2edf95c27575a796f8d6d97c150c32f55ecb525ce658d46
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: daff696fb56914632a55be888e41481ac71bf40f05805ac2193ddeea6acb10ec
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BC11C75A04149AFCB14DFA5C894DAEBBF9FF48304B1485A9F41A9B361DB30EE41CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00C05504
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C05515
                                                                                                                                                                                                                                                                                                                                                                                                    • CharNextW.USER32(00000158), ref: 00C05544
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00C05585
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00C0559B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C055AC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6d153518d21a19c8dafda347e00511c285f5f62da153444b2414185ba2d61c63
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 12326f737143d03f4b1f1df058544a82eb3d297c261fb3d247bd8dbf4d0e2335
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d153518d21a19c8dafda347e00511c285f5f62da153444b2414185ba2d61c63
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F616A74900608AFDF209F95CC84EFF7BB9EB0A720F108545FA25AA2D0D7759A81DF60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00BCFAAF
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 00BCFB08
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00BCFB1A
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 00BCFB3A
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00BCFB8D
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 00BCFBA1
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BCFBB6
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 00BCFBC3
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00BCFBCC
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BCFBDE
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00BCFBE9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a6411233a3995d01c34f9c7d4c893cf2b5b370cc955749fbce8b7c0d22bb9bba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ff0daae2e02118fcd5f79ec66d308ac299099022aa357109f8c7c8026601f732
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6411233a3995d01c34f9c7d4c893cf2b5b370cc955749fbce8b7c0d22bb9bba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E4413F35A0021A9FCB00DFA4D894EBDBBBAFF48344F0181A9F955A7261C730AD45CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00BD9CA1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00BD9D22
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00BD9D3D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00BD9D57
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00BD9D6C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00BD9D84
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00BD9D96
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00BD9DAE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00BD9DC0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00BD9DD8
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00BD9DEA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f7719c62f2b9495636568ddef791ff4c431b2ba38373ae76321f6d177c67bc2e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d4fd88440ae53d130c873612cbcaf150612d18454e4bfc6b43f0472d070d0b2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f7719c62f2b9495636568ddef791ff4c431b2ba38373ae76321f6d177c67bc2e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0941B5345047CA6AFF35976488443B5FEE1EB11344F0880EBDAC6567C2FBA599C8C7A2
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 00BF05BC
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?), ref: 00BF061C
                                                                                                                                                                                                                                                                                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00BF0628
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00BF0636
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00BF06C6
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00BF06E5
                                                                                                                                                                                                                                                                                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 00BF07B9
                                                                                                                                                                                                                                                                                                                                                                                                    • WSACleanup.WSOCK32 ref: 00BF07BF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cc4703fe4f88cf783e22d27ecac0837f4276d9f0089821c39db5e47f1024775b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cc1a6b3560818dd205037f4d54eb7b6bfb25f89d4fce5a7cee4eb3a4d154ff7c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc4703fe4f88cf783e22d27ecac0837f4276d9f0089821c39db5e47f1024775b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69917C75618201AFD720EF15C888F2ABBE0EF44318F1585E9E5698B6B2C770ED49CF91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dc59de1cd13966e237e63567da85968c8b9bd3f4ed66c1760da930e6714ba49f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8f311f4c776c2c7495379214bfb77a951bab32030bd089dcea97d96458e37b2d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc59de1cd13966e237e63567da85968c8b9bd3f4ed66c1760da930e6714ba49f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A051B472A0051A9BCF24DF6CC9519BEB7E5FF64720B2042A9E626E72C4DB30DD45C790
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32 ref: 00BF3774
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00BF377F
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,00C0FB78,?), ref: 00BF37D9
                                                                                                                                                                                                                                                                                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 00BF384C
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00BF38E4
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BF3936
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d044fe0a920f59aec470b20adfc2317e56f67646d3f094822ff374e860a59cf2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 11a421812e3b636dbcb7034d7d1ab7d46fe0a8989bf02175aa713947b223d2af
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d044fe0a920f59aec470b20adfc2317e56f67646d3f094822ff374e860a59cf2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A861B170608305AFD710EF54C888F6AB7E8EF48B54F104999FA8597291D774EE48CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00BE33CF
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00BE33F0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 54bce10e7006bdceeb0610f7a5764fef3d57098e1a575b38ca36fb55d2cc99f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ab1f5240cc1c0c848567b2a14bb069b27f4fcd52bdde6a7f15f8613a89439f64
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 54bce10e7006bdceeb0610f7a5764fef3d57098e1a575b38ca36fb55d2cc99f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23519F31900209AADF15EBA0CD56EEEB3F8EF14740F1481A5F519731A2EB312F98DB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c57c03d63e823f679f335d4f704bb680dc6c08c8cfff83c89c7ab7581ba89fc7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 04a912b2a42e598fb5afd0e175c50f0e1bbe8841bed46e8a0e7ec2b0d809a269
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c57c03d63e823f679f335d4f704bb680dc6c08c8cfff83c89c7ab7581ba89fc7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C41B432A01026DBCB205F7D88909BEF7E5EBA5B54B2642AAE425D7384F731CD81C790
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00BE53A0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00BE5416
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BE5420
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 00BE54A7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 03138635c3ad7f46bee5b076761eb1db9c82a4e006a7c5c3077fe7e9ab8fbf8e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c6d829d1dc863ce810fca3416adc9df61793a29588d56c1141466b0d7a0a1ad1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03138635c3ad7f46bee5b076761eb1db9c82a4e006a7c5c3077fe7e9ab8fbf8e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B31B075A006499FCB20DF69C484BAABBF4EF04309F1480A5E406CB396DB71DD86CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateMenu.USER32 ref: 00C03C79
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 00C03C88
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C03D10
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00C03D24
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00C03D2E
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00C03D5B
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00C03D63
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b18c9cad48d1e6f4176c1261d0709603cd7257e3347081391ec723cecd37542e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6a325bf6c5a68cbec39e36f0a71c609521bd42d33fab9e9614af2884ece1d70e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b18c9cad48d1e6f4176c1261d0709603cd7257e3347081391ec723cecd37542e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D414779A01309AFDB14CF64D888BAE7BB9FF49350F140129E956A73A0D770AA10DF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BD3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00BD1F64
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00BD1F6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 00BD1F8B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BD1F8E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00BD1F97
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00BD1FAB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BD1FAE
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f35da97b8f82b3d1e9f1a858ece9655eddb41109237182bf4acfcbd39a891db7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1481b72a53ab8da31828cbe12601507f0399841fbb2285b760ebb76d2dbc3aed
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f35da97b8f82b3d1e9f1a858ece9655eddb41109237182bf4acfcbd39a891db7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6021DE70A00214BBCF15AFA4CC85EEEFBF8EF15350F004696F965A72A1EB355908DB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BD3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00BD2043
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00BD204E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 00BD206A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BD206D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00BD2076
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00BD208A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BD208D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5d90c54959a1bf3df62eba73b2f1b56cd7218e3b88bdf1b317a6373dfcfbe7d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8001c4917257871a970491483f18cb0254ed94b5ecd90a864c4c6720f8d77709
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d90c54959a1bf3df62eba73b2f1b56cd7218e3b88bdf1b317a6373dfcfbe7d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED21D171A00214BBCF10AFA0CC85FEEFBF8EF15340F004196B965A72A1DA754914DB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00C03A9D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00C03AA0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C03AC7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00C03AEA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00C03B62
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00C03BAC
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00C03BC7
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00C03BE2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00C03BF6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00C03C13
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 81238dab24e9bb7b1e44d6470a68c9821aabb1740d9081e06eeb719d70850d54
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e674b863be8249d37352cd1996f21a526bc52389313dbc05fca8d3db8f578cb2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81238dab24e9bb7b1e44d6470a68c9821aabb1740d9081e06eeb719d70850d54
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7617875A00248AFDB11DFA8CC81FEE77B8EB09714F140199FA15E72E1D770AA81DB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00BDB151
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00BDA1E1,?,00000001), ref: 00BDB165
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 00BDB16C
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00BDA1E1,?,00000001), ref: 00BDB17B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00BDB18D
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00BDA1E1,?,00000001), ref: 00BDB1A6
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00BDA1E1,?,00000001), ref: 00BDB1B8
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00BDA1E1,?,00000001), ref: 00BDB1FD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00BDA1E1,?,00000001), ref: 00BDB212
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00BDA1E1,?,00000001), ref: 00BDB21D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 42f9fb0e31e4707f1e620abe2c44abd4d40e549e8218ceb820fc62540d4890ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b9ae14946104cd0edd6ebc3da9a21d529f1ac84826a85d577fd725aa9903c135
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42f9fb0e31e4707f1e620abe2c44abd4d40e549e8218ceb820fc62540d4890ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C231817A510204FFDB209F24EC84F6DBBB9FB92355F124246FA01D6290E7B89A40CF60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2C94
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000), ref: 00BA29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: GetLastError.KERNEL32(00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000,00000000), ref: 00BA29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CA0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CAB
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CB6
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CC1
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CCC
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CD7
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CE2
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CED
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2CFB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2f32a786522868d1afe285da0e97ffe9e1ab8cca9bc697acdd54fd1f5fa58c04
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 609e85385587b1d486ab098ceda398dee5779ead8ebd0179e03257d239e5a55b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f32a786522868d1afe285da0e97ffe9e1ab8cca9bc697acdd54fd1f5fa58c04
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D011A476104108AFCB42EF58D882CDE3BA5FF06750F8144A5FA489F322DA31EE509BA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00BE7FAD
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE7FC1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00BE7FEB
                                                                                                                                                                                                                                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00BE8005
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE8017
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00BE8060
                                                                                                                                                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00BE80B0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 76b6a44022b50dc2368d6f901e84c2c62a19b876efbf0cc9187073c483095f88
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1fda5a7a6ee3781c71143d4efe5fbb883141d7927a425eccba494d7c63f8a81f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76b6a44022b50dc2368d6f901e84c2c62a19b876efbf0cc9187073c483095f88
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF81A1715482819BCB24EF16C484AAEB3E8FF84310F1448AEF899D7251EB34DD49CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00B75C7A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B75D0A: GetClientRect.USER32(?,?), ref: 00B75D30
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B75D0A: GetWindowRect.USER32(?,?), ref: 00B75D71
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B75D0A: ScreenToClient.USER32(?,?), ref: 00B75D99
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32 ref: 00BB46F5
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00BB4708
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00BB4716
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00BB472B
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00BB4733
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00BB47C4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6abc22dcfa829d4c7a046021691ad499f06fe6f50252a9b87e79b6d6a85c9910
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1330584c3032ad2d3dc72aca56d2c3a7a7a95a79f40fd7da57c5b1a8c7d3bcc5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6abc22dcfa829d4c7a046021691ad499f06fe6f50252a9b87e79b6d6a85c9910
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0771AD34400205DFCF218F64C985BFA7BF5FF4A310F1442A9E9665A1A6CBB19C41DF50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00BE35E4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00C42390,?,00000FFF,?), ref: 00BE360A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e7d62fd4818f5a1c0f3868b4f9d5da379352d3f1180243db82a6c621fc70537d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 272abb6650871a4f5472698657dd8cff80e44cf067f5d15ca323861c18f0af22
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7d62fd4818f5a1c0f3868b4f9d5da379352d3f1180243db82a6c621fc70537d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5517E71800249BADF15EBA0CC86EEDBBF8EF14740F1481A5F519721A1EB315B98DF61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8912D: GetCursorPos.USER32(?), ref: 00B89141
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8912D: ScreenToClient.USER32(00000000,?), ref: 00B8915E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8912D: GetAsyncKeyState.USER32(00000001), ref: 00B89183
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8912D: GetAsyncKeyState.USER32(00000002), ref: 00B8919D
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00C08B6B
                                                                                                                                                                                                                                                                                                                                                                                                    • ImageList_EndDrag.COMCTL32 ref: 00C08B71
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseCapture.USER32 ref: 00C08B77
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 00C08C12
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00C08C25
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00C08CFF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c98c1212200572f8820cd4e46e5245ce4b2497edfd9c8a669bf2a14eb32f25d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7eaa118c9a86414a4b21a35609beada5daba2f2f9fe607e851bfa56f8dbde7e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c98c1212200572f8820cd4e46e5245ce4b2497edfd9c8a669bf2a14eb32f25d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81518C74104200AFE704EF24DC96FAE77E4FB88714F04466DF9A6972E1CB719A48CB62
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00BEC272
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00BEC29A
                                                                                                                                                                                                                                                                                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00BEC2CA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BEC322
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00BEC336
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 00BEC341
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c3319db84f7ab733f8a90c7900162f4ce03c075eaf4c3a8d996741c792f4be1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5eda7de4ee30a93e32cdf0a5d0d7568fec9da624f564e6177a5383168cb4e95f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c3319db84f7ab733f8a90c7900162f4ce03c075eaf4c3a8d996741c792f4be1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44316DB1500244AFD7219F668888BAB7FFCEF49744B14855DF446D3201DB30DD069B65
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00BB3AAF,?,?,Bad directive syntax error,00C0CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00BD98BC
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000,?,00BB3AAF,?), ref: 00BD98C3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00BD9987
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5ee4aa08d9d881fa6547bfe62acf1d2b7103542214f981c84da736cafba88004
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c4b11277e04122188d564fd27b6434f14669f98948d0ae2545089c59488ef6c1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ee4aa08d9d881fa6547bfe62acf1d2b7103542214f981c84da736cafba88004
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32217E31C1021ABBCF11AF90CC56EEE77B5FF18700F0484A6F529660A2EB719658DB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32 ref: 00BD20AB
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 00BD20C0
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00BD214D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 86eea2d398d15bfb4e134b946c910eab168a5110888d36a3e2d81b051f2468e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9e00360a61972b19984d59e312669799eb51b0270b5cb9d2f01123735375c7fc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86eea2d398d15bfb4e134b946c910eab168a5110888d36a3e2d81b051f2468e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A110676688707BAFA112320DC07EAAB7ECCF24728F2042B7FB04B51D1FE6168025614
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 419c7b07117d271899d002469877cfd5eb1a71a3f19db60186844a3f5f23ed81
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ef5b25c65884628d74e0b197f56120130ee21971a0179e5c3db67e2530b913c3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 419c7b07117d271899d002469877cfd5eb1a71a3f19db60186844a3f5f23ed81
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6C1BF74908249AFDF21DFA8C881BADBBF0BF1A310F1441E9F914A7392C7319941DB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b02e50da5801deb6064a363c5e35b5e7cc35b4812d7bb4c88ade5c8e3c63e6b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2528a70efd83eacf96d4acebf94041fca7a28fc73767d85b09264b40eff98b82
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b02e50da5801deb6064a363c5e35b5e7cc35b4812d7bb4c88ade5c8e3c63e6b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9961267290C201AFDF21AFB89881B6E7FE5EF07360F1441EEFA5597281D6329D098790
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00BC6890
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00BC68A9
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00BC68B9
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00BC68D1
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00BC68F2
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00B88874,00000000,00000000,00000000,000000FF,00000000), ref: 00BC6901
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00BC691E
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00B88874,00000000,00000000,00000000,000000FF,00000000), ref: 00BC692D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f0d120f998c1ab1cdf024271ea704c060e61da3594780daad97332ff90daf70e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c4747992e0a73b4347e1ac150fa4d2a909079c1e8239c374db0f069284633d58
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0d120f998c1ab1cdf024271ea704c060e61da3594780daad97332ff90daf70e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE51B870600209EFDB20DF24CC95FAA7BF5FB98760F104658F946972A0DB71E990DB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00BEC182
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BEC195
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?), ref: 00BEC1A9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BEC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00BEC272
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BEC253: GetLastError.KERNEL32 ref: 00BEC322
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BEC253: SetEvent.KERNEL32(?), ref: 00BEC336
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BEC253: InternetCloseHandle.WININET(00000000), ref: 00BEC341
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a8b5efee1d76626bca37d2260375e57f98a683f9afb5a9ec6718a7b41e4e2ef2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 87c34a891f4c66f0942e45792212c7a577dac34e6d7a60ee7c371c5e65bb587d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8b5efee1d76626bca37d2260375e57f98a683f9afb5a9ec6718a7b41e4e2ef2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3318D71200681AFDB219FAADC84B6ABFF9FF18300B00455DFA5682610D730E816DFA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BD3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: GetCurrentThreadId.KERNEL32 ref: 00BD3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BD25B3), ref: 00BD3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BD25BD
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00BD25DB
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00BD25DF
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BD25E9
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00BD2601
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00BD2605
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BD260F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00BD2623
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00BD2627
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a1126755037bf87e8715da8c8f3e8b07bdd325602cbdedf4c8160f4af484a030
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7b86dea58ae9b7d9bae33bb6db1594afe3acea5bc412f2ebc04b78907a7d1fc7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a1126755037bf87e8715da8c8f3e8b07bdd325602cbdedf4c8160f4af484a030
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B01D430390610BBFB2067689CCAF5D7FA9DB5EB12F110142F318AF1D1C9E26444CAAA
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00BD1449,?,?,00000000), ref: 00BD180C
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00BD1449,?,?,00000000), ref: 00BD1813
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00BD1449,?,?,00000000), ref: 00BD1828
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,00BD1449,?,?,00000000), ref: 00BD1830
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00BD1449,?,?,00000000), ref: 00BD1833
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00BD1449,?,?,00000000), ref: 00BD1843
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00BD1449,00000000,?,00BD1449,?,?,00000000), ref: 00BD184B
                                                                                                                                                                                                                                                                                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00BD1449,?,?,00000000), ref: 00BD184E
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00BD1874,00000000,00000000,00000000), ref: 00BD1868
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fbd7d01f910ecddd564fac3cb20b5e80d33db1011f0798428f31889c04eb5836
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8f5352b4e029d0d41febcdd9b1921b0ffdab99cfb35a4797cf882b01cf742ed7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbd7d01f910ecddd564fac3cb20b5e80d33db1011f0798428f31889c04eb5836
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E01BF75240304BFE710AB65DC8DF5F7BACEB89B11F014511FA05DB1A1D6719810CB20
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00BDD501
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00BDD50F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDD4DC: CloseHandle.KERNELBASE(00000000), ref: 00BDD5DC
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BFA16D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BFA180
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00BFA1B3
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 00BFA268
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 00BFA273
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BFA2C4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2f1b6a7d74186c2affcd1b6c3aea41d6c253019ace712c711945d425bd1c0e3e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34d12ed39fd9701906950d2f9809241d98db290c46f56128bac560383bdfa8b2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f1b6a7d74186c2affcd1b6c3aea41d6c253019ace712c711945d425bd1c0e3e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E618B70208242AFD724DF18C494F29BBE5AF45318F1584DCE56A8B7A3C772ED49CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00C03925
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00C0393A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00C03954
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C03999
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 00C039C6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00C039F4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bbe41b08c488c0cb8276d77b5ffba1a3b8b67d9255144505394cb718cb375916
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f6ddad18b079889f6bd6ddef27a469f55f3f4028fb47d382337b85c0f7720666
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbe41b08c488c0cb8276d77b5ffba1a3b8b67d9255144505394cb718cb375916
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA419271A00259ABEF219F64CC49BEE7BADFF08350F110666F958E72C1D7719A80CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BDBCFD
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(00000000), ref: 00BDBD1D
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 00BDBD53
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(01886A30), ref: 00BDBDA4
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(01886A30,?,00000001,00000030), ref: 00BDBDCC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d7708a512dda563d76be658e418d863ecfdcb5809c472bd158eebc8b465caef8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 65ea567151baff64d289d3940a48a8d6cf00c9d1b7d6ef803633f926c6e614d1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7708a512dda563d76be658e418d863ecfdcb5809c472bd158eebc8b465caef8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92518C74A00205EBDB10CFA8D8C4FAEFBF6EF49314F1542AAE45197390E7709940CB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 00BDC913
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: daf45ee5de8234a243fd0485168d150b501c4884efba16456ddadddc62aa54b1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 71f501b66c4e91974889f97ea10c158ac16e9388c68f891010b4ef924834082a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: daf45ee5de8234a243fd0485168d150b501c4884efba16456ddadddc62aa54b1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8711EB32689707BAEB025B549CD3DAEABDCDF16364B5040BBF500A6382F7755D019264
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4af916ee81a60c922424e980d8e59110d3f65c3ca20db15b0907a982be477fe2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ec0b05525b3fe84d509adb58f62f01ded7238822ac4be0c79180f4246181d239
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4af916ee81a60c922424e980d8e59110d3f65c3ca20db15b0907a982be477fe2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6411D231904114AFCF20AB649C8AFAEB7ECDB10711F0102FAF5459A291FF708A81CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00C09FC7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00C09FE7
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00C0A224
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00C0A242
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00C0A263
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000003,00000000), ref: 00C0A282
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00C0A2A7
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000005,?,?), ref: 00C0A2CA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c8e1c5d18409a0738050ec41591ac0bb11483dc9f6840ab349d9d69e478e810d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e5b3ac2533e5db908954fff5ba3b4c1b532cba06649f0a33a928fe4c3d635f02
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8e1c5d18409a0738050ec41591ac0bb11483dc9f6840ab349d9d69e478e810d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8B18835600219EFDF14CF68C9C57AE7BB2FF48701F098169EC99AB295DB31AA40CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c11574e9bd529d791a8d9d1941a72fdc1b186a8578400cc0a9889441497cac9a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4a652a6614ca0fb203c0982c78834337f72ecdfe8759f1d91ef970ba57b44815
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c11574e9bd529d791a8d9d1941a72fdc1b186a8578400cc0a9889441497cac9a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4414065C102186ACF11FBB4C88A9CFB7E9AF45710F5085B6E528E3222FB34E655C3A5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00BC682C,00000004,00000000,00000000), ref: 00B8F953
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00BC682C,00000004,00000000,00000000), ref: 00BCF3D1
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00BC682C,00000004,00000000,00000000), ref: 00BCF454
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0f7198e3aa4757aa29c75d59fdb7d1106c319ebb40d8cf592a9f4f4f057c17f1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ce9826c2fb4f9cb8449c968706b138faeba9d3957f305eade75bc4e6e81283dd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f7198e3aa4757aa29c75d59fdb7d1106c319ebb40d8cf592a9f4f4f057c17f1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E8412D31608682FAC739AB2DC8C8B3E7BD6EB96320F1545FCE48756670C636E880C711
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00C02D1B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00C02D23
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C02D2E
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00C02D3A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00C02D76
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00C02D87
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00C05A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00C02DC2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00C02DE1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cd667cd83335e89a0d3b8e86e99962ae930c136a4f2d75fe8c84add4a6a822b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6afb465fee1414b847971af81110c10f1fae4b6f98180b50236f1ceb1a801172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd667cd83335e89a0d3b8e86e99962ae930c136a4f2d75fe8c84add4a6a822b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57316772201214BFEB218F54CC8AFEB3BADEB09715F054165FE089A2D1C6759C51CBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f004058f16470859155adce607ce2460327a49eab6d760fc506ed52ee5f9299c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e2e33ef54132ecb92192d167a60a284b56513a00961bff4c2fe5e9b1cd1fcb46
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f004058f16470859155adce607ce2460327a49eab6d760fc506ed52ee5f9299c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D21DA61644A0AB7E6355D148D82FBAB3ECEF11384F5400B6FD045AB82F720ED11D5A9
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0c80cbd8a9cae12e90ed134c60058efffd1c467e9eb2eff582c64f0ee5a69beb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ed5f602e8dc440e8e04ca1865789b5889a25f8e095220a231d1444153c991f44
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c80cbd8a9cae12e90ed134c60058efffd1c467e9eb2eff582c64f0ee5a69beb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AAD17171A0060A9FDB24CFA8C881BBEB7F5FB48354F1481A9EA15AB281D770D945CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00BB17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00BB15CE
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00BB17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BB1651
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00BB17FB,?,00BB17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BB16E4
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00BB17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BB16FB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA3820: RtlAllocateHeap.NTDLL(00000000,?,00C41444,?,00B8FDF5,?,?,00B7A976,00000010,00C41440,00B713FC,?,00B713C6,?,00B71129), ref: 00BA3852
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00BB17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BB1777
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00BB17A2
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00BB17AE
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 44510dcf059e22313a00219f74fe82a91388b138d89147b81c5852ecbaebf358
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ff8d8ec2c384ae0ccfd5e0deb6635b5e4e059150cf9a53d82d33ab877997f3dd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44510dcf059e22313a00219f74fe82a91388b138d89147b81c5852ecbaebf358
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9891C571E102169BDF208F69C8A1AFE7BF5DF59310F984A99E802E7140DBB5DC40C760
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e5af7da93a7023e64245ed2e8e8f7f907e955dd6cd4f76da10887b20f299ebb1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d183bc6e361f2c7579cab121f6c1c4d18b43dacf19d19f4fdb74849eb4701bb1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5af7da93a7023e64245ed2e8e8f7f907e955dd6cd4f76da10887b20f299ebb1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07915F71A00219ABDF24DFA5C884FAFB7F8EF46714F108599F615AB280D7709949CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00BE125C
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00BE1284
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00BE12A8
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00BE12D8
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00BE135F
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00BE13C4
                                                                                                                                                                                                                                                                                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00BE1430
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: dbe97eb1a047a24eb31dffdafe57dbe031bd2061c40256b9b9ac4f7766d73fba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e598840c31e9fd59a543d73f54fcee8df1e774c4652a265e94ecbd8f41e42091
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbe97eb1a047a24eb31dffdafe57dbe031bd2061c40256b9b9ac4f7766d73fba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A91D271A00249AFDB00DFA9C885BBE77F5FF45315F2188A9EA10EB391D774A941CB90
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ecbe909d1003985e2595a9ea686bae9575035f787b0fcf98d7f14d5c924f0300
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b7776d0874997d7437d2cb74c5c9b3ac91dc40bcd85ed929739a6bbcba88ef61
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ecbe909d1003985e2595a9ea686bae9575035f787b0fcf98d7f14d5c924f0300
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53911671940219EFCF10DFA9C884AEEBBB8FF49320F184599E515B7261D674AA42CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00BF396B
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00BF3A7A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BF3A8A
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BF3C1F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BE0CDF: VariantInit.OLEAUT32(00000000), ref: 00BE0D1F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BE0CDF: VariantCopy.OLEAUT32(?,?), ref: 00BE0D28
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BE0CDF: VariantClear.OLEAUT32(?), ref: 00BE0D34
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 00be27172fb7094932e238dd5ca2dd7f35113f05a8336eed8eafc386575592d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 295fad912d15c766ac42da03d0bbc29de143072e2c74448b174f1d496eb2a6d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00be27172fb7094932e238dd5ca2dd7f35113f05a8336eed8eafc386575592d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B9169746083059FC704EF24C49192AB7E4FF88714F1489ADF99A9B351DB31EE49CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?,?,?,00BD035E), ref: 00BD002B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?,?), ref: 00BD0046
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?,?), ref: 00BD0054
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?), ref: 00BD0064
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00BF4C51
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BF4D59
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00BF4DCF
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00BF4DDA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1965d288cc7248f8060a5749360155fb651da6fee5f13ba34ca130e123257531
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7f3831a4ee4b65ed6002268e817297750606ce906e63730b5aaf658c00ec5a2d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1965d288cc7248f8060a5749360155fb651da6fee5f13ba34ca130e123257531
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA910971D0021DAFDF14DFA4D891AEEB7B8FF48310F1085A9E519A7291EB305A48CF60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenu.USER32(?), ref: 00C02183
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 00C021B5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00C021DD
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C02213
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 00C0224D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 00C0225B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BD3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: GetCurrentThreadId.KERNEL32 ref: 00BD3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BD25B3), ref: 00BD3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00C022E3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDE97B: Sleep.KERNEL32 ref: 00BDE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 55299492da306d1686a5c4f86edb9e7daf49f07ea92c47351466df61faf0cdba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 20bd0d4f76353e3164d22838d45ec1e7f29f028359ade8c266792f2b207486d5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55299492da306d1686a5c4f86edb9e7daf49f07ea92c47351466df61faf0cdba
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8717275A00215AFCB14DFA5C885AAEB7F5EF48320F158499E826EB391D734EE41CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(018869E0), ref: 00C07F37
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindowEnabled.USER32(018869E0), ref: 00C07F43
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00C0801E
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(018869E0,000000B0,?,?), ref: 00C08051
                                                                                                                                                                                                                                                                                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 00C08089
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(018869E0,000000EC), ref: 00C080AB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00C080C3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1c1a44801d56c45ba290a685d365771086d566afe1c2926b445490a6cb1ea23b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 266f85b41de73ff514317fdc90ceed3fe9d132a16525367e0c3276462df512e0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c1a44801d56c45ba290a685d365771086d566afe1c2926b445490a6cb1ea23b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88718034A08215AFEF25DF94C884FAE7BB9EF09300F144559F9A5972E1CB31BA45DB20
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(?), ref: 00BDAEF9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00BDAF0E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00BDAF6F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 00BDAF9D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 00BDAFBC
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 00BDAFFD
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00BDB020
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3f27a9985387d26d2d8758e081abaf0474b43f1c18b39e7c983d77a9530cdb57
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 36ed5f3da79780c22f7a8c0cfdfde69b3813ab6590d4e5df6db918b1d423adc1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f27a9985387d26d2d8758e081abaf0474b43f1c18b39e7c983d77a9530cdb57
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0951E1A16047D17EFB3643348845BBBFEE99B06304F0885CAE1D9859C2E399A8C8D751
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetParent.USER32(00000000), ref: 00BDAD19
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00BDAD2E
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(?), ref: 00BDAD8F
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00BDADBB
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00BDADD8
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00BDAE17
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00BDAE38
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e589257d3deb8299830e87bb3a1c797f2d4104d47684e52b611bddc82549398d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2997922a8cc97cac40cd4d46d90f4780c6532aa4c0e99769b730ed4b6e5def5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e589257d3deb8299830e87bb3a1c797f2d4104d47684e52b611bddc82549398d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 135118A15047D53EFB324334CC85B7AFFE99B06300F1885DAE0D556AC2E294EC84D362
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetConsoleCP.KERNEL32(00BB3CD6,?,?,?,?,?,?,?,?,00BA5BA3,?,?,00BB3CD6,?,?), ref: 00BA5470
                                                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00BA54EB
                                                                                                                                                                                                                                                                                                                                                                                                    • __fassign.LIBCMT ref: 00BA5506
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00BB3CD6,00000005,00000000,00000000), ref: 00BA552C
                                                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,00BB3CD6,00000000,00BA5BA3,00000000,?,?,?,?,?,?,?,?,?,00BA5BA3,?), ref: 00BA554B
                                                                                                                                                                                                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00BA5BA3,00000000,?,?,?,?,?,?,?,?,?,00BA5BA3,?), ref: 00BA5584
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1be7c841329ada3c2d2903bd7cc35257dc5e94e070462fa26c7b0dcab991d8a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8ae2e042abe986803f6409750459fe9cbfef18195ce84c7fa3232a456fe1d1ce
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1be7c841329ada3c2d2903bd7cc35257dc5e94e070462fa26c7b0dcab991d8a8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8351A571D046499FDB20CFA8D885BEEBBF9EF1A300F14415AF955E7291D7309A41CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00B92D4B
                                                                                                                                                                                                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00B92D53
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00B92DE1
                                                                                                                                                                                                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00B92E0C
                                                                                                                                                                                                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00B92E61
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d8795aeec426792bfaf66a5d20e8f74124807c0b2293a53383ce96ae5304ca9f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 485a5650aab71adbef07b7680161d342ed1538dde4283243ef7ad0cc1f987a70
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d8795aeec426792bfaf66a5d20e8f74124807c0b2293a53383ce96ae5304ca9f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B41AC34E01209ABCF10DF68C885A9EBBF5FF45324F1481B5E815AB392D731AA11CBD0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BF304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00BF307A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BF304E: _wcslen.LIBCMT ref: 00BF309B
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00BF1112
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF1121
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF11C9
                                                                                                                                                                                                                                                                                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00BF11F9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e4244166f0378568efee35cec24fc9e3c9713ad35f7888ea593411ddcef504e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f3da385a7896cf6e14ecd9f2de1ea769d76f9035b56c9f6433cf9151dbc1a324
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4244166f0378568efee35cec24fc9e3c9713ad35f7888ea593411ddcef504e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6141D731600108EFDB109F28C885BBDBBE9EF45324F14C599FA19AB291C770AE45CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00BDCF22,?), ref: 00BDDDFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00BDCF22,?), ref: 00BDDE16
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 00BDCF45
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00BDCF7F
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDD005
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDD01B
                                                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 00BDD061
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0e721cde7d172e9199245465f345a5d6ffc538e24495da3607218d5f115d0599
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 593bea812d7a17c95805465cf4b43e8ce033174e1aaece5e05266debed33609c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e721cde7d172e9199245465f345a5d6ffc538e24495da3607218d5f115d0599
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF4121719452199FDF12EBA4C981BDEB7F9EF08380F1000E7E549EB241FA34A688CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00C02E1C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C02E4F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C02E84
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00C02EB6
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00C02EE0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C02EF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C02F0B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fa6fc5c14f70b7a2c271bc12e9685f0a109bf4bd4cb9029ab8ece9dfbfdb32fc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b17a851457b8db0179cb7a60d298ec454568a949de5345d3096fbdf499bfac1a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa6fc5c14f70b7a2c271bc12e9685f0a109bf4bd4cb9029ab8ece9dfbfdb32fc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD311534684150AFDB20CF58DC88F6937E4FB5A761F190164FA648B2F2CB71AD80DB00
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BD7769
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BD778F
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00BD7792
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00BD77B0
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00BD77B9
                                                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00BD77DE
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00BD77EC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9a69cc5ae9b4ffcebdc11987e4889d9cf79890b436aac74d4e6d7acefde90a2b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c3c95449fc79922d77f54e0317e08cb11a11439fbaffa2e9348c91c2e1debd27
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a69cc5ae9b4ffcebdc11987e4889d9cf79890b436aac74d4e6d7acefde90a2b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8321A376604219AFDB10DFA8CC88EFFB3ECEB093647008566B904DB290EA70DC41C764
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BD7842
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BD7868
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00BD786B
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32 ref: 00BD788C
                                                                                                                                                                                                                                                                                                                                                                                                    • SysFreeString.OLEAUT32 ref: 00BD7895
                                                                                                                                                                                                                                                                                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 00BD78AF
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 00BD78BD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a2e76e3b5a13b73fabdba31ed8956932d123a88735e7cbdce6a43a0cbb8bab61
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: df166da01f5a72ee13c2719db64d282b514459d5f5f8ad710ffb9c0fffa1b2db
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2e76e3b5a13b73fabdba31ed8956932d123a88735e7cbdce6a43a0cbb8bab61
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7218135604104AFDB10ABA9DC8DEBAB7ECEB083607108166F915CB2A1EA70DC41DB64
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 00BE04F2
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00BE052E
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 949292374ea0cf2b7bdec021b5dadd0e82e96e94e687a335a9dc053557fe292c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9d3d6fa1f95f4a51d3749ce679cc4f82f794f0ab3f56addf80cf6572f6294df8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 949292374ea0cf2b7bdec021b5dadd0e82e96e94e687a335a9dc053557fe292c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF218071510345ABDF20AF2ADC84B9A77F8EF55724F204A59F8A1D62E0D7B0D980DF20
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 00BE05C6
                                                                                                                                                                                                                                                                                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00BE0601
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 30ab195312b96556d2f14331e5f3e4a99bc6935ea1476ad0e33dead013f5c20c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d3cce8524f668e61b531503549e0d64d87a74348024d380f851309014e5f7a27
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30ab195312b96556d2f14331e5f3e4a99bc6935ea1476ad0e33dead013f5c20c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 412181755103459FDB20AF6A9C44B9A77E8FF95720F240B59F8A1E72E0D7F098A0CB10
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B7600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B7604C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B7600E: GetStockObject.GDI32(00000011), ref: 00B76060
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B7600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B7606A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00C04112
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00C0411F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00C0412A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00C04139
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00C04145
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d158610bc6741d252619bdbd2ba3e27b351b85c811e0e8d428189b24050d266b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5c8db456b0dd0a8661e9c14217e675332185025d1e7db54bb790d43f1e76913d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d158610bc6741d252619bdbd2ba3e27b351b85c811e0e8d428189b24050d266b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B11B6B215011DBEEF118F64CC85EEB7F6DEF09798F014110FB18A2090CA729C61DBA4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BAD7A3: _free.LIBCMT ref: 00BAD7CC
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD82D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000), ref: 00BA29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: GetLastError.KERNEL32(00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000,00000000), ref: 00BA29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD838
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD843
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD897
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD8A2
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD8AD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD8B8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 74ffd9740706988ab38394d4944047399ca00d16e62e84ee8034b3bc0ef1e1fd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1116071548B04BAD621BFF0CC47FCB7BDCAF02B00F400865B29AA69A2DE75B9058761
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00BDDA74
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 00BDDA7B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00BDDA91
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadStringW.USER32(00000000), ref: 00BDDA98
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00BDDADC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 00BDDAB9
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1b5385653f0311a7fc48877aacc4e74d721a89600ed53405a1d65777497bf733
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2e9ee7e785db5fe86f57bdeeebd7d22164fd45e888d6eadd2047fb5d3590324d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b5385653f0311a7fc48877aacc4e74d721a89600ed53405a1d65777497bf733
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A10162F69002087FE7109BA49DC9FEB726CE708701F404596B746E2181E6749E848F74
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0188FBE8,0188FBE8), ref: 00BE097B
                                                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(0188FBC8,00000000), ref: 00BE098D
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 00BE099B
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00BE09A9
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BE09B8
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(0188FBE8,000001F6), ref: 00BE09C8
                                                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(0188FBC8), ref: 00BE09CF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f920fed9e4381c9c66d825be03073d5dacdb21734c098e371ed95ef637462961
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 611a02142c92cdf80270285abebbd356a861a448bba2f775bed18be8d6691c76
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f920fed9e4381c9c66d825be03073d5dacdb21734c098e371ed95ef637462961
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4F0C932442A12ABD7516FA4EEC9BDABA69FF05702F412225F20290CA1C7759575CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00BF1DC0
                                                                                                                                                                                                                                                                                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00BF1DE1
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF1DF2
                                                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 00BF1EDB
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 00BF1E8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD39E8: _strlen.LIBCMT ref: 00BD39F2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BF3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00BEEC0C), ref: 00BF3240
                                                                                                                                                                                                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00BF1F35
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5e790d14b29d163ae15df301f7a0c0170c467d71b883ade65138f2af5c7e4f1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2f1ecf12a7e28d94ee1df753c458a80d0decaba5274a025131ad3b117edac074
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e790d14b29d163ae15df301f7a0c0170c467d71b883ade65138f2af5c7e4f1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58B1AF31204344AFC324EF28C895E3A77E5EF84318F54899CF55A5B2A2DB31ED49CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00B75D30
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B75D71
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00B75D99
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00B75ED7
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B75EF8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bbdc1f46a63da412fe180637dd089648b0acd0f334f7525414834033a9f52596
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ee02c6148620f03dc84030a4fc97e29ed63f8a8fcd272d15d7ab0979228734fb
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bbdc1f46a63da412fe180637dd089648b0acd0f334f7525414834033a9f52596
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FB16934A00A4ADBDB24CFA9C4807FEB7F1FF48310F14855AE8A9D7250DB74AA51DB54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00BA00BA
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BA00D6
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00BA00ED
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BA010B
                                                                                                                                                                                                                                                                                                                                                                                                    • __allrem.LIBCMT ref: 00BA0122
                                                                                                                                                                                                                                                                                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BA0140
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cb936930a85e434e84465af4d65e8396ce60103de88834655b8efba0bed996d7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A081E672A157069BEB20AF68CC41BBBB3E9EF42334F2445BAF551D7281E770D9008B50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00B982D9,00B982D9,?,?,?,00BA644F,00000001,00000001,8BE85006), ref: 00BA6258
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00BA644F,00000001,00000001,8BE85006,?,?,?), ref: 00BA62DE
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00BA63D8
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00BA63E5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA3820: RtlAllocateHeap.NTDLL(00000000,?,00C41444,?,00B8FDF5,?,?,00B7A976,00000010,00C41440,00B713FC,?,00B713C6,?,00B71129), ref: 00BA3852
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00BA63EE
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00BA6413
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d50f814ce89b91e9bb8ec13d402927aba5e667784f076746c6a4abecdce0f44a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: add408f9d20f46f6c2d51425b131b8aab7e7e6dd40e1e04322e3f84f831b5909
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d50f814ce89b91e9bb8ec13d402927aba5e667784f076746c6a4abecdce0f44a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F651B1B2A08216ABDF258F68CC81FAF77E9EF46750F1946A9FC05D6140EB34DC41C6A4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BFB6AE,?,?), ref: 00BFC9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFC9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFCA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFCA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BFBCCA
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BFBD25
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BFBD6A
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00BFBD99
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00BFBDF3
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00BFBDFF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e493b1958799a5d078cf03040ac138264a602d04c27f40c216632bbc16acae9d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6e6f12099501131a8c2dcddfad5a8755860bf0c12ba4b2b52e4461fcbeb8786d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e493b1958799a5d078cf03040ac138264a602d04c27f40c216632bbc16acae9d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76819F30118245EFD714DF24C891E2ABBE5FF84348F1489ACF55A4B2A2DB31ED49CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 00BCF7B9
                                                                                                                                                                                                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 00BCF860
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(00BCFA64,00000000), ref: 00BCF889
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(00BCFA64), ref: 00BCF8AD
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantCopy.OLEAUT32(00BCFA64,00000000), ref: 00BCF8B1
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BCF8BB
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a335e672a80dcd71df383b4e8bb658a402164083fb0bccd66b2c12d90833db60
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5b3fe338db2325e0505762d12547d6d8777b834f917585ab5019c25271ce1fad
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a335e672a80dcd71df383b4e8bb658a402164083fb0bccd66b2c12d90833db60
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27518231610312ABCF14AB65D8D5F39B3EAEF45710B2494EAE906DF291DBB08C40CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B77620: _wcslen.LIBCMT ref: 00B77625
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B76B57: _wcslen.LIBCMT ref: 00B76B6A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 00BE94E5
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE9506
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE952D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 00BE9585
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e642529d92447738fbda126a4482b69b9d0721eeef3d22f74f747c0c780561d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3ea32f88d5d1809910c882a90168696a38ccb3993f06a33e39c0aa4a8c8f349d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e642529d92447738fbda126a4482b69b9d0721eeef3d22f74f747c0c780561d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDE19F31508340DFDB24EF25C881A6AB7E0FF95314F1489ADF8999B2A2DB31DD45CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00B89241
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00B892A5
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00B892C2
                                                                                                                                                                                                                                                                                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00B892D3
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00B89321
                                                                                                                                                                                                                                                                                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00BC71EA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89339: BeginPath.GDI32(00000000), ref: 00B89357
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b0615ee754eb41df679c518ae77ce3564a32c1f73bf6ac4b652312504eafb11d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1ed3bc2c52fa71d6d9747aed51a24d6a8d94c560094cacd00c537b65e16b3a7f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0615ee754eb41df679c518ae77ce3564a32c1f73bf6ac4b652312504eafb11d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A417B70104200AFDB21EF64D8C4FBA7BE8FB56720F1806A9F9A5972F1C7719845DB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 00BE080C
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00BE0847
                                                                                                                                                                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00BE0863
                                                                                                                                                                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 00BE08DC
                                                                                                                                                                                                                                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00BE08F3
                                                                                                                                                                                                                                                                                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 00BE0921
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ef84aa2b626f1ff7e6488c3e67c5836e2702576ebf08f34c391338fbc5321b52
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 45ab1b163d605c5607440f77de6ae71727acf6674c5d587b1cd65e34fb32b05f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef84aa2b626f1ff7e6488c3e67c5836e2702576ebf08f34c391338fbc5321b52
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0416871910205EBDF14AF54DC85AAE77B8FF44300F1440A5ED00AA2A7DB70DEA5DBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00BCF3AB,00000000,?,?,00000000,?,00BC682C,00000004,00000000,00000000), ref: 00C0824C
                                                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 00C08272
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00C082D1
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 00C082E5
                                                                                                                                                                                                                                                                                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 00C0830B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00C0832F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 37350a7ff8086a654dcdfefdcfb97cd6d3aa2e609043add38973c63362cd3559
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 184861d6257da1c3950a8cf9a8aa7ccc05959e5c51d63537f10667ccf07721fe
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37350a7ff8086a654dcdfefdcfb97cd6d3aa2e609043add38973c63362cd3559
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2341A834601644EFDF21CF15C899BE87BE0FB4AB14F188269EA984B2F2CB315949CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00BD4C95
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00BD4CB2
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00BD4CEA
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BD4D08
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00BD4D10
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00BD4D1A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 49ce291092056c90d9cdf362df0439b939b97b840501196b94cf44f46a64e2f6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 89393549f09826a5d2ad417114dd84d91ddc83aa3209862ab258de7b980e7644
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49ce291092056c90d9cdf362df0439b939b97b840501196b94cf44f46a64e2f6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D621D331204205BBEB255B259C89A7BBBD9DB45750F1440BAF805CA291EB718C41C6A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B73AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B73A97,?,?,00B72E7F,?,?,?,00000000), ref: 00B73AC2
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BE587B
                                                                                                                                                                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00BE5995
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(00C0FCF8,00000000,00000001,00C0FB68,?), ref: 00BE59AE
                                                                                                                                                                                                                                                                                                                                                                                                    • CoUninitialize.OLE32 ref: 00BE59CC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 88cf1f07d2982ad5bc8d0f80832a175872b2afee437ce1425c2a413907316788
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e56715655d64a71a5b4b2ad0e210bc24da24eb8c8dea6267d59d69bf9db3f3de
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 88cf1f07d2982ad5bc8d0f80832a175872b2afee437ce1425c2a413907316788
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CD175746087009FC724DF25C480A6ABBE5EF89718F10899DF8999B362CB31EC45CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00BD0FCA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00BD0FD6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00BD0FE5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00BD0FEC
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00BD1002
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,00BD1335), ref: 00BD17AE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00BD17BA
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00BD17C1
                                                                                                                                                                                                                                                                                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 00BD17DA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,00BD1335), ref: 00BD17EE
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD17F5
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: daac017d17b3fd748ff0e7040c34d4ca9bf75dc0c7937669c42b34de25a73590
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2b112ab981ddf05e976c1602bd89d292226eb45c04e118a9e0e0e5f36dab6690
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: daac017d17b3fd748ff0e7040c34d4ca9bf75dc0c7937669c42b34de25a73590
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44119DB1501205FBDB109FA8CC89BAEBBF9EB45355F104659F44197220E7359D40CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00BD14FF
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00BD1506
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00BD1515
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 00BD1520
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00BD154F
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 00BD1563
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 98d85f9a9567640e29d8eeb5c34a95dc6d3f5f5be0a578f13f106cfac656be6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2d2a13110e632c4a46a4a1b78bcf1d82085cdaa325f300f8302ddbe1190274b2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98d85f9a9567640e29d8eeb5c34a95dc6d3f5f5be0a578f13f106cfac656be6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49115972500209BBDF11CF98ED89BDE7BADEF48708F058155FA05A22A0D375CE60DB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00B93379,00B92FE5), ref: 00B93390
                                                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B9339E
                                                                                                                                                                                                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B933B7
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00B93379,00B92FE5), ref: 00B93409
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 01536adc33b5656896039c9a7f398b81fd7e4c7702ee58f6804e646d1f265bbe
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8ed27245da0c10270e340d8d9470dfe31376db6cea36984ded72cacef0d9bc13
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01536adc33b5656896039c9a7f398b81fd7e4c7702ee58f6804e646d1f265bbe
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA01B13265D311AEEF2927B46DC5B6E2AD4EB16B7972002B9F410912F0EF114E019648
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00BA5686,00BB3CD6,?,00000000,?,00BA5B6A,?,?,?,?,?,00B9E6D1,?,00C38A48), ref: 00BA2D78
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2DAB
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2DD3
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,00B9E6D1,?,00C38A48,00000010,00B74F4A,?,?,00000000,00BB3CD6), ref: 00BA2DE0
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,00B9E6D1,?,00C38A48,00000010,00B74F4A,?,?,00000000,00BB3CD6), ref: 00BA2DEC
                                                                                                                                                                                                                                                                                                                                                                                                    • _abort.LIBCMT ref: 00BA2DF2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e68111e730d103e44caed890d80901a2bad37c7b67d57347a0b3d7567a3a176
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a8f567804559b7688dadf526fdf32efd30b968c48c4ea6b0f6ce6582892f9800
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e68111e730d103e44caed890d80901a2bad37c7b67d57347a0b3d7567a3a176
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3F0C83554D6002BD222273DBC46F5F26DAEFC3BA1F2506B8F864922E3EF3489015161
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B89693
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89639: SelectObject.GDI32(?,00000000), ref: 00B896A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89639: BeginPath.GDI32(?), ref: 00B896B9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89639: SelectObject.GDI32(?,00000000), ref: 00B896E2
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00C08A4E
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 00C08A62
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00C08A70
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 00C08A80
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00C08A90
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00C08AA0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5294215a301ce9c2d36488cc608a97902a0ff52bf994e987151051077c1cb73c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 24d40de9652096cd0c04d7cb874d6808d47fe3c4a0afb382076db8ff258c0d66
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5294215a301ce9c2d36488cc608a97902a0ff52bf994e987151051077c1cb73c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27110976000108FFEF129F90DC88FAE7F6CEB08354F048112FA599A1A1C7719E55DBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00BD5218
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 00BD5229
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00BD5230
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00BD5238
                                                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00BD524F
                                                                                                                                                                                                                                                                                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00BD5261
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1564ecfcd31fdd85939b130519e343da8beeb3ca78053829e915a8efb06c9318
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0731a149af99bfae43e41e1c5025bed5eec2619f4b5756ed10ef88e1d87c3226
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1564ecfcd31fdd85939b130519e343da8beeb3ca78053829e915a8efb06c9318
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F018F75A00708BBEB109BA59C89F5EBFB8EB48351F0441A6FA04A7280D6709804CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B71BF4
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00B71BFC
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B71C07
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B71C12
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00B71C1A
                                                                                                                                                                                                                                                                                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B71C22
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 836771a1514c232b413e20df50b1671fa193c98deef6f2de418b67782f56d559
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f38244072d34c45b98cd2a5035de267c77607c2d42779c84f5aa5abde6aa4a1d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 836771a1514c232b413e20df50b1671fa193c98deef6f2de418b67782f56d559
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E016CB09027597DE3008F5A8C85B56FFA8FF19354F00411BA15C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00BDEB30
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00BDEB46
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 00BDEB55
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BDEB64
                                                                                                                                                                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BDEB6E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BDEB75
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b4c78a80aff7328b01e813a7809cd0fe1f6810c4fbbabc85d82cd46fcf07bd29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: fb3fee4c41f0a6c6556fad1df48095f3a4ab0c246abe0c646f65c57db03ae342
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4c78a80aff7328b01e813a7809cd0fe1f6810c4fbbabc85d82cd46fcf07bd29
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45F0BE72200118BBE7305B629C8EFEF3E7CEFCAB11F010259F601E1090E7A15A01CAB4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?), ref: 00BC7452
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00BC7469
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowDC.USER32(?), ref: 00BC7475
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00BC7484
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00BC7496
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000005), ref: 00BC74B0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 76d9e7cd33fcdbda3745db51be282d9434d65b62b27672d779e649e052a907a6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 15f802134f9db38f66389e255349f0d9e26336cb09d861ac5224324e613d21d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76d9e7cd33fcdbda3745db51be282d9434d65b62b27672d779e649e052a907a6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0018B31400205EFDB205F64DC48FAE7BB5FB04321F1602A4FA16A21A0CF311E41EF10
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00BD187F
                                                                                                                                                                                                                                                                                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 00BD188B
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BD1894
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BD189C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00BD18A5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD18AC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 36bae338915370dfd2c619d62733ab93f940719d446f228377490ac567b31850
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6462f86725a2fcefba54985e84b4f49a5ffeb2b2519009d0621ca4dad902a5e3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36bae338915370dfd2c619d62733ab93f940719d446f228377490ac567b31850
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0E0C236004101BBDA015BA5ED4CB4EBB39FB49B22B128320F225810B0CB329420DB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B77620: _wcslen.LIBCMT ref: 00B77625
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00BDC6EE
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDC735
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00BDC79C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00BDC7CA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ae3f8801cd61834cc0218fbf0e804e98d3821ee1ed1b161aba8d9d9d4a3f4c96
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cfcd7a153c72112a39b88794c40d382f57f3f863cbaa91e717d1fdabecb164aa
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae3f8801cd61834cc0218fbf0e804e98d3821ee1ed1b161aba8d9d9d4a3f4c96
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A051CF716053029BD7149F28C885B6ABBE8EF89310F040AAAF995D32E0EB70DD44DB52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 00BFAEA3
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B77620: _wcslen.LIBCMT ref: 00B77625
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 00BFAF38
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BFAF67
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0f729e9b5d1b61aae0a460357b6b92f6158b04be3238c36a4a434054916812eb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d08f555a8cea153df0c6522096c477975cc114d377e44eb190f3431e4d3be76f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f729e9b5d1b61aae0a460357b6b92f6158b04be3238c36a4a434054916812eb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43716D75A00219DFCB14EF54C494AAEBBF0FF08314F148499E92AAB362CB74ED45CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00BD7206
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00BD723C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00BD724D
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00BD72CF
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2e966bafd62d1c872a28cd9429527747e115e4467547b981bf6cef16b0c425f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 41028046a5634b7d55a66837675d89d88359143e4e6009096fb2b0c4cb5d7c39
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e966bafd62d1c872a28cd9429527747e115e4467547b981bf6cef16b0c425f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C414B71644204AFDB15CF54C884A9ABBE9EF45310F1580AEBD099F34AEBB0D945CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C03E35
                                                                                                                                                                                                                                                                                                                                                                                                    • IsMenu.USER32(?), ref: 00C03E4A
                                                                                                                                                                                                                                                                                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00C03E92
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32 ref: 00C03EA5
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 048b834bd1534954316d7633aa1f6f49708439c69a125f241fe886b66f57c21b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 697165b51de7011f7d36035fcbeb22f6fc749442f3cc607a4466c0d7bb257590
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 048b834bd1534954316d7633aa1f6f49708439c69a125f241fe886b66f57c21b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8413979A01249EFDB10DF50D884EAEBBB9FF49354F044269F925A7290D730AE44DF60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BD3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00BD1E66
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00BD1E79
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 00BD1EA9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B76B57: _wcslen.LIBCMT ref: 00B76B6A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0b75a6281b9590ecaebb738ed1c222f36e0c6125b7982fbe4d0b3b0515b63276
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9e692c056dd69652ce30e1812dbc4108147c146ed0491232a1946d652eafb9e7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b75a6281b9590ecaebb738ed1c222f36e0c6125b7982fbe4d0b3b0515b63276
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6921E571A00104BBDB14AB68DC86DFFF7F9DF45354B1485AAF829A72E1EB35490AC620
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00C02F8D
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00C02F94
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00C02FA9
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?), ref: 00C02FB1
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5377d87490254f350ee385394ce86192687b3b96f5193b3f08fd60bcf69d1a9b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 57b8718ba252ca84d4f33d8bb34507bb75ba0b0c0e83839c523114f4e42b9710
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5377d87490254f350ee385394ce86192687b3b96f5193b3f08fd60bcf69d1a9b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8821AE7120422AABEB215FA4DC88FBB77BDEB593A4F114218FA60D21D0D771DC51DB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00B94D1E,00BA28E9,?,00B94CBE,00BA28E9,00C388B8,0000000C,00B94E15,00BA28E9,00000002), ref: 00B94D8D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B94DA0
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00B94D1E,00BA28E9,?,00B94CBE,00BA28E9,00C388B8,0000000C,00B94E15,00BA28E9,00000002,00000000), ref: 00B94DC3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f4292f3a360d1e6b6f2496f0e83b6d25f8e2c49dfba37cb815951582c0a1590b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 78176633a7d2b049c6058c534bf19c6b9bc5128f8693e3ad3e780c880f661ab9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4292f3a360d1e6b6f2496f0e83b6d25f8e2c49dfba37cb815951582c0a1590b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7F04F35A50208BBDB119FA0DC89BEEBBF5EF45752F0502B4F809A22A0DB705D81DBD0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B74EDD,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74E9C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B74EAE
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00B74EDD,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74EC0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1d9308172c28772917225af7f972fb49199714f34355520ec79aff11454b5e1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d9b446ede05d0b70df29bcde7633e8f1e508c45b9b3682dd4e7053ba3d706c20
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d9308172c28772917225af7f972fb49199714f34355520ec79aff11454b5e1f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5E0CD36A015225BD23117256C58B7F7594EF81F73B064265FC04D2180DBA4CD01C0E0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00BB3CDE,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74E62
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B74E74
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00BB3CDE,?,00C41418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B74E87
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a5b47db5956eff473387ebe9707eed47d086d062a230539ac14e3a8f3a3fbda3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a993d7cc209623f1c5bb3c574693f6cb38b143d33cc2c92ab4435a0c31883bd0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5b47db5956eff473387ebe9707eed47d086d062a230539ac14e3a8f3a3fbda3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABD0123650262157D6261B256C58F8F6A5CEF85B623064765B919F2154CF64CD02C6D0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00BE2C05
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00BE2C87
                                                                                                                                                                                                                                                                                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00BE2C9D
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00BE2CAE
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00BE2CC0
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 33af7cfcc52c83d3b7a3c334cc77eaee8e71c5c7b0aa1b3147fdc83f3ac9992b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3be2586dd187f72b85293da715bdc761420f026afe7404a9fa89210d19db9bac
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 33af7cfcc52c83d3b7a3c334cc77eaee8e71c5c7b0aa1b3147fdc83f3ac9992b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3B12C72D00119ABDF25EBA5CC85EDEBBBDEF48350F1040E6FA09E6151EB709A448F61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00BFA427
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00BFA435
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00BFA468
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00BFA63D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eed1076e69e7ca3d20434926da1457e075699efcc0e0c0e5c615f69b3ebe12b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cc474c40d3b5eeb54efa047dad11f5aa6b7cd51afb02b42afb79a35c88dde48c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eed1076e69e7ca3d20434926da1457e075699efcc0e0c0e5c615f69b3ebe12b8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59A170B1604301AFD724DF24C886B2AB7E5AF44714F14889DF56E9B392D770EC45CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00C13700), ref: 00BABB91
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00C4121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00BABC09
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00C41270,000000FF,?,0000003F,00000000,?), ref: 00BABC36
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BABB7F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000), ref: 00BA29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: GetLastError.KERNEL32(00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000,00000000), ref: 00BA29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BABD4B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 166a02fd0bb79d1dc47b15e1563ddda05dcd1471db5bedc3becf43049b24f0a2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9f1e5f11a4f954712ad9e5a067557c9fb2b0376da03dcb73591043feccaf599c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 166a02fd0bb79d1dc47b15e1563ddda05dcd1471db5bedc3becf43049b24f0a2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B51CA719082199FCB24EF659C81EAEB7F8FF42320B1442EAE574D7192EB705D408750
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00BDCF22,?), ref: 00BDDDFD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00BDCF22,?), ref: 00BDDE16
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDE199: GetFileAttributesW.KERNEL32(?,00BDCF95), ref: 00BDE19A
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 00BDE473
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 00BDE4AC
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDE5EB
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDE603
                                                                                                                                                                                                                                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00BDE650
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8709810da978da06b6ca5974984ae0451cfe7cb6001597493ce01c1715854700
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3299029b07e9107c38019618f050ab81e3cafebfe90ceaab47584bd4abdf87b5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8709810da978da06b6ca5974984ae0451cfe7cb6001597493ce01c1715854700
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 535161B24083459BC724EB94D881ADFB3ECEF94340F00496FF59997291FE74E5888B56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00BFB6AE,?,?), ref: 00BFC9B5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFC9F1
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFCA68
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BFC998: _wcslen.LIBCMT ref: 00BFCA9E
                                                                                                                                                                                                                                                                                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00BFBAA5
                                                                                                                                                                                                                                                                                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00BFBB00
                                                                                                                                                                                                                                                                                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00BFBB63
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 00BFBBA6
                                                                                                                                                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00BFBBB3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ad4b3e1328c1ea27b877acaa97b477a9df4c1aac43a484bc5b7862eaf7313799
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 321a51e97b09c9021f2a02f8c955019a363ef6b0c9e7e5ed872bdbd33674ea29
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad4b3e1328c1ea27b877acaa97b477a9df4c1aac43a484bc5b7862eaf7313799
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A619031208245AFD714DF24C491E3ABBE5FF84308F14859CF59A8B2A2DB31ED49CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00BD8BCD
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 00BD8C3E
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32 ref: 00BD8C9D
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00BD8D10
                                                                                                                                                                                                                                                                                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00BD8D3B
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3c2ec7ba4e5f9878a79f2c8ed65244268a6cbffac2b6867b8604b3f4f4769b0e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3a1170f56d3a0b146c6d823a5c1a6ff6bcf7f9f60cc8a210b7bb605c3e013d61
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c2ec7ba4e5f9878a79f2c8ed65244268a6cbffac2b6867b8604b3f4f4769b0e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 61516CB5A00619EFCB14CF58C894AAAB7F9FF89310B15856AF909DB350E730E911CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00BE8BAE
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00BE8BDA
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00BE8C32
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00BE8C57
                                                                                                                                                                                                                                                                                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00BE8C5F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fe15c5c82d91009cbbba5758db9bbb2f7625dbcea31d93c4bf57e99612bdbebc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 112eb7bc07485836799a712fe1cc91d6d0736525c2694727b83e32a78e883893
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe15c5c82d91009cbbba5758db9bbb2f7625dbcea31d93c4bf57e99612bdbebc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B5513835A00619AFCB05DF65C881A6DBBF5FF49314F18C098E859AB362CB31ED51CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00BF8F40
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00BF8FD0
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00BF8FEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00BF9032
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00BF9052
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00BE1043,?,7529E610), ref: 00B8F6E6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00BCFA64,00000000,00000000,?,?,00BE1043,?,7529E610,?,00BCFA64), ref: 00B8F70D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 628cd2364d894e45d29310424c56fc2d5c5549a8caf988405c5f68baab4d26c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 452c4b57bc0e7efaf65be77d760c767fb8684e19e110c1c5fd684a9472bbd23d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 628cd2364d894e45d29310424c56fc2d5c5549a8caf988405c5f68baab4d26c7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00512735600209DFC711DF68C4949ADBBF1FF59314B0981E8E91AAB362DB31ED89CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00C06C33
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 00C06C4A
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00C06C73
                                                                                                                                                                                                                                                                                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00BEAB79,00000000,00000000), ref: 00C06C98
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00C06CC7
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f2715a05be0eff952048bc2f3af7d785ed88bfc613d1e56819091e9d33d53897
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dc8b9341788f5de8226f1eb2a9f2e6ebf12a3eecfa8e8085a08c10d5e61b37af
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2715a05be0eff952048bc2f3af7d785ed88bfc613d1e56819091e9d33d53897
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6841D735A04114AFE724CF39CC98FA97BA5EB09360F150268FDA5A73E0C771EE61DA50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d459dd2bdf15b29f11e208584702d12bf1a5933681d546f91d35ef2d17f3367b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b690b9961b89637cc4cc09ecb1c2f081390710c1d63d0b821edf5e4239e931d4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d459dd2bdf15b29f11e208584702d12bf1a5933681d546f91d35ef2d17f3367b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6341C376A002009FCB24DF7CC881A5EB7F5EF8A714F1545A9E515EB351D731AD01CB81
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00B89141
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 00B8915E
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00B89183
                                                                                                                                                                                                                                                                                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 00B8919D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5fd13cafa89928bbccb4dd370155fdba90de15f9d85a706f9ef6f55e66df63da
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: df56a4d2027d0d9493628c16ef54f640fdd47dc1957a00e0f6aec855ebda71d6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fd13cafa89928bbccb4dd370155fdba90de15f9d85a706f9ef6f55e66df63da
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F413E31A0851AFBDF15AF64C888BFEB7B4FB05324F244299E425A62E0CB345950DF91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetInputState.USER32 ref: 00BE38CB
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00BE3922
                                                                                                                                                                                                                                                                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00BE394B
                                                                                                                                                                                                                                                                                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00BE3955
                                                                                                                                                                                                                                                                                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00BE3966
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 900df0b0ba9f3f9ea983bd4370931a3f52f157565d97e2030dc1a88556f6f57e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 281865d16f4b0799acf45f55f9ee334486b4d914bcc1cf3458687f1d99f7bdb3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 900df0b0ba9f3f9ea983bd4370931a3f52f157565d97e2030dc1a88556f6f57e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9131B9785043C19EEB35CB36DC8DBBA37E8EB16704F0905A9E4A3831E1D3B49684CB21
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00BEC21E,00000000), ref: 00BECF38
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 00BECF6F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,00BEC21E,00000000), ref: 00BECFB4
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,00BEC21E,00000000), ref: 00BECFC8
                                                                                                                                                                                                                                                                                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,00BEC21E,00000000), ref: 00BECFF2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e4908dd1bbde8a681b3bbcbcdd1354004aaab98b4b3130240272a43715030b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d76f50fbbc5258cd22cb4b9c3e65b59503b8162ab5cce34d1720fec5a1d00b22
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e4908dd1bbde8a681b3bbcbcdd1354004aaab98b4b3130240272a43715030b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E316971600245AFDB20DFA6C884AAEBBF9EB14311B1044AEF506D2110DB30AE46DBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00BD1915
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 00BD19C1
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 00BD19C9
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 00BD19DA
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00BD19E2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6cd92864da5fb426fd4ca027d930845a2711623e3245bb74ec3a97cc280a35f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: a3e6ba9c1c0c90d19ac2d6121b69f5a715065519b14f772015ed31879e669a16
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cd92864da5fb426fd4ca027d930845a2711623e3245bb74ec3a97cc280a35f7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF31CD71A00219EFCB10CFACC9A8BDE7BB5EB04314F00876AF921A72D0D3749955CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00C05745
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 00C0579D
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C057AF
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C057BA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C05816
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c10eac053d91687cf2d4b3108a390a1e641c2283735a54b20b1eb3e51eca5edb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3841ce38e736ccdb4fb8fa41e67bf753109d4b77a063c98cacc4339b24e612ac
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c10eac053d91687cf2d4b3108a390a1e641c2283735a54b20b1eb3e51eca5edb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0821A575904618ABDF208FA5CC84AEE77BCFF04720F108256F929EA1C0D7708A86CF50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • IsWindow.USER32(00000000), ref: 00BF0951
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00BF0968
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00BF09A4
                                                                                                                                                                                                                                                                                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 00BF09B0
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 00BF09E8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3c333ec6e7ff788ffa663a07fe610b2f2e8bc0227c3478eb07d2dc2d4dbd1759
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d71433b78c618d38de765d8f1b8fc064c9075a6e979ae4b4016d1b69f7028a67
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c333ec6e7ff788ffa663a07fe610b2f2e8bc0227c3478eb07d2dc2d4dbd1759
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80215B35600204AFD714EF69C885BAEBBE9EF48700F1585ACF95A97362DB70AC04CB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00BACDC6
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00BACDE9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA3820: RtlAllocateHeap.NTDLL(00000000,?,00C41444,?,00B8FDF5,?,?,00B7A976,00000010,00C41440,00B713FC,?,00B713C6,?,00B71129), ref: 00BA3852
                                                                                                                                                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00BACE0F
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BACE22
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00BACE31
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1d4a4aa624f82bfd0aa40159c7496b779958d7d32c105a22fb3559ca8ea36e6f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c4d7856c7d99c4453342bbda13222676d3c1c0eaa1b8a4a917acbb21c8e8e9ce
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d4a4aa624f82bfd0aa40159c7496b779958d7d32c105a22fb3559ca8ea36e6f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 240184726092157F67211BBA6CC8E7F6DEDDEC7BA131502A9F905D7201EA619D0182F0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B89693
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00B896A2
                                                                                                                                                                                                                                                                                                                                                                                                    • BeginPath.GDI32(?), ref: 00B896B9
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00B896E2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 06cd606dcb604c3a81d4847d6fb48396d16c34f0c8ef430aa0cc9244798a7d3a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 30a8a23c8339af47040e1823e9578ef752aacdcc9bcfe17e5bb77025225ba087
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06cd606dcb604c3a81d4847d6fb48396d16c34f0c8ef430aa0cc9244798a7d3a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD214C34802305EBDF11AF64EC58BBD3BA8FB62365F184256F860A61B0E3709891CF94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e1df1fd254bdd5f01fe9d350a58e912c4bfd24e1cc0c413106edf5965955e9f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7a693e67498c5fac6324969a481516a3826ff6dbc7f5b7c5e209aa602daf0ad3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e1df1fd254bdd5f01fe9d350a58e912c4bfd24e1cc0c413106edf5965955e9f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1801D271345A0AFBE63855149D82EFAB3DCDB21394B2000B6FD049A782F620ED11C6A4
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00B9F2DE,00BA3863,00C41444,?,00B8FDF5,?,?,00B7A976,00000010,00C41440,00B713FC,?,00B713C6), ref: 00BA2DFD
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2E32
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2E59
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00B71129), ref: 00BA2E66
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00B71129), ref: 00BA2E6F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5e4df6e13fac9cbf80939469a792204a7a1aa3730c6ee28cfe2095b71a0fbc5d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 47071b6b01754cd2b2342e86b7caafacd7f745641eeced0653518cb1bc484db7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e4df6e13fac9cbf80939469a792204a7a1aa3730c6ee28cfe2095b71a0fbc5d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB01283264D6006BC612273D6CC6F6F26DDEBD37B1B2101A8F425E22E2EF70CC814120
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?,?,?,00BD035E), ref: 00BD002B
                                                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?,?), ref: 00BD0046
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?,?), ref: 00BD0054
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?), ref: 00BD0064
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BCFF41,80070057,?,?), ref: 00BD0070
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 16d5b3011646b5de7932e0112717c26e48ebb60315ede5bcb20277e620db26f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f031c7a9b43bbf907f7e59a260a448f065a6bade0b4dcf9813aff51342d3cda8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16d5b3011646b5de7932e0112717c26e48ebb60315ede5bcb20277e620db26f0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75018B72610208BFDB116F68EC84BAEBBEDEB84792F158265F905D2250E775DD40CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00BDE997
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 00BDE9A5
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00BDE9AD
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00BDE9B7
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32 ref: 00BDE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9e4537a5a0639da9f0631e9c659a9c25e9f1ee8f7959ba3d0385be1683575fac
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 191b3c1941de3c0df0cef6bc510634e008d8d4f77807ddf5ff4e86c128524c68
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e4537a5a0639da9f0631e9c659a9c25e9f1ee8f7959ba3d0385be1683575fac
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09015B31C02529DBCF00ABE4D8A97EDFBB8FB08300F010696E512B6250DB349650CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BD1114
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD1120
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD112F
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BD0B9B,?,?,?), ref: 00BD1136
                                                                                                                                                                                                                                                                                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BD114D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ce5d04a21684aad307c3d1b10b2d9066d31837fbfd143aee4857843d7ccf324d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8e35fea218b0f2192c287d352004f4de4364668f387c2c22b44736488cff50e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce5d04a21684aad307c3d1b10b2d9066d31837fbfd143aee4857843d7ccf324d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 56016975200205BFEB114FA8DC89B6E3FBEEF893A0B210559FA41D3360EA31DD00CA60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00BD0FCA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00BD0FD6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00BD0FE5
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00BD0FEC
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00BD1002
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 43d87839f4efa0680a86656fe56c5e01a10c7c1b0d1642db8223d2f02bd271ee
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 09d9cd2446a0cf432ffcccf53fac7bed79212d556a89fbf9b794c6fdbfaa6979
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43d87839f4efa0680a86656fe56c5e01a10c7c1b0d1642db8223d2f02bd271ee
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94F06D35200301FBDB215FA8EC8DF5A3BADEF89762F124965FA45C7291DA70DC50CA60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00BD102A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00BD1036
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BD1045
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00BD104C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BD1062
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0d4beeaca2069e7d1f4d5dd707f73ec7e7d2934ae3db2bfb75d992e7409a7e97
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 62cb51aac01a806b2aada76b850e7e59e560c75cb564edaeb0fd0c157a3db7b1
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d4beeaca2069e7d1f4d5dd707f73ec7e7d2934ae3db2bfb75d992e7409a7e97
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7FF06D35200301FBDB216FA8EC89F5A3BADEF89761F120915FA45C7250DA70D950CA60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00BE017D,?,00BE32FC,?,00000001,00BB2592,?), ref: 00BE0324
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00BE017D,?,00BE32FC,?,00000001,00BB2592,?), ref: 00BE0331
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00BE017D,?,00BE32FC,?,00000001,00BB2592,?), ref: 00BE033E
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00BE017D,?,00BE32FC,?,00000001,00BB2592,?), ref: 00BE034B
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00BE017D,?,00BE32FC,?,00000001,00BB2592,?), ref: 00BE0358
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00BE017D,?,00BE32FC,?,00000001,00BB2592,?), ref: 00BE0365
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 58156ad8192c2f9f9577ebcfdb8f64f20601cea9cee8006f002bdfc6f6583ed8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f629b612eeeb87a39fccee68d9d97bad27cd92afa417bad1e95e786c2c944e4c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58156ad8192c2f9f9577ebcfdb8f64f20601cea9cee8006f002bdfc6f6583ed8
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA01AE72810B559FCB30AF66D880816FBF9FF643153158A7FD19652931C3B1A998CF84
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD752
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000), ref: 00BA29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: GetLastError.KERNEL32(00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000,00000000), ref: 00BA29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD764
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD776
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD788
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BAD79A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aba2afab0b38b3066b44b4cc515cdd1f423d5c7a78dd9ba26698257d0c0c6a34
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b81aad29e63af83700f06fac2be95d1b9871b8c0c1440ae29a4e74c336b1beae
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aba2afab0b38b3066b44b4cc515cdd1f423d5c7a78dd9ba26698257d0c0c6a34
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19F04F32518208AFC665EB68F9C1E1F77DDFB06710B950895F049E7A51CB30FC808761
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00BD5C58
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 00BD5C6F
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00BD5C87
                                                                                                                                                                                                                                                                                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 00BD5CA3
                                                                                                                                                                                                                                                                                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 00BD5CBD
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8b293c91646d9675462d8b8567bce732aaf6ac9159eb0d8d93ca6d8ad91ff34b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7c921dfcc97d16687b0198b45b716a7f2037f47f4aa5bdd21981c1a0e0e8fc4d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b293c91646d9675462d8b8567bce732aaf6ac9159eb0d8d93ca6d8ad91ff34b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50018B30510B04ABEB345B10DD8EFE9B7F8FB00B45F05069AB543611E1EBF15944CA50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA22BE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000), ref: 00BA29DE
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA29C8: GetLastError.KERNEL32(00000000,?,00BAD7D1,00000000,00000000,00000000,00000000,?,00BAD7F8,00000000,00000007,00000000,?,00BADBF5,00000000,00000000), ref: 00BA29F0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA22D0
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA22E3
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA22F4
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA2305
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 269f9f6c22e8c02d89813afb0396e8ecd277b0b0afb6ce396e8e9f2f660f5fb3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4acf6fa54c39d1e69ea23448476db772ebb36124c152271e5e24c155e8e23f8b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 269f9f6c22e8c02d89813afb0396e8ecd277b0b0afb6ce396e8e9f2f660f5fb3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7F054784542108F8762AFA8BC41B0D3BE4F71BB517140566F910D63B1C7300551AFE6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00B895D4
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,00BC71F7,00000000,?,?,?), ref: 00B895F0
                                                                                                                                                                                                                                                                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00B89603
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteObject.GDI32 ref: 00B89616
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00B89631
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 893ecba789d002c01762b287bb18edf3c33b8a66e35854e70948ac3abec68170
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c20426e1dcdcb44cd2c77e7014020be0b8d138839a3bc3960405dba0e71b1b71
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 893ecba789d002c01762b287bb18edf3c33b8a66e35854e70948ac3abec68170
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11F01938006205EBDB126F65ED987AC3BA1FB22326F088354F8A9550F0D7308991DF20
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c524c147ba82739fbf22cfadfe8d88af63ab46730c05b17a0b7202eaa39a396f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0db17722e22061d871eb4f4eadb8830b9fcf06ddab4c31f2a28bf4e3a8a4e3d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c524c147ba82739fbf22cfadfe8d88af63ab46730c05b17a0b7202eaa39a396f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79D1F231908206AACFA49F6CC895BFEB7F5EF07710F1849D9E501AB650D3359D80CBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B90242: EnterCriticalSection.KERNEL32(00C4070C,00C41884,?,?,00B8198B,00C42518,?,?,?,00B712F9,00000000), ref: 00B9024D
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B90242: LeaveCriticalSection.KERNEL32(00C4070C,?,00B8198B,00C42518,?,?,?,00B712F9,00000000), ref: 00B9028A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B900A3: __onexit.LIBCMT ref: 00B900A9
                                                                                                                                                                                                                                                                                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00BF7BFB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B901F8: EnterCriticalSection.KERNEL32(00C4070C,?,?,00B88747,00C42514), ref: 00B90202
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B901F8: LeaveCriticalSection.KERNEL32(00C4070C,?,00B88747,00C42514), ref: 00B90235
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2d9268237c2095a533bc32c68113e87fbf0871c2bdb2a5c7039e8aa804dfeb10
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f7cb85e29519798c641cb36c1c5f1f670afad0d0b00afc4b0b33e31deda45155
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d9268237c2095a533bc32c68113e87fbf0871c2bdb2a5c7039e8aa804dfeb10
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40918AB4A44209AFCB14EF54D8919BDB7F1FF49300F5080E9FA069B292DB71AE49CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00BD21D0,?,?,00000034,00000800,?,00000034), ref: 00BDB42D
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00BD2760
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00BD21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00BDB3F8
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00BDB355
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00BD2194,00000034,?,?,00001004,00000000,00000000), ref: 00BDB365
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00BD2194,00000034,?,?,00001004,00000000,00000000), ref: 00BDB37B
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00BD27CD
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00BD281A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 91a7b0878cc2771fdc67b9d5dec3e940dd7d4e641ca4ea7d932c161b331c9a6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 174075f6656362776aef7765f6b3045f2069cc85f50c45b390540c4c6b0ea3ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91a7b0878cc2771fdc67b9d5dec3e940dd7d4e641ca4ea7d932c161b331c9a6a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62412D76900218AFDB10DBA4CD81FDEBBB8EF05300F004096FA55B7281EB716E45DB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00BA1769
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA1834
                                                                                                                                                                                                                                                                                                                                                                                                    • _free.LIBCMT ref: 00BA183E
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6bb59db249d89cde10c0953b20d7b6b89b8591b6772c4304e7b6fbbdba71d8d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c6de9300743800af2a6f261ff62e387965a4ce4bd8e0c09bdd7254ae422e3873
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bb59db249d89cde10c0953b20d7b6b89b8591b6772c4304e7b6fbbdba71d8d9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4316275A48218AFDB61DB9D9885E9EBBFCEB86310F1445E6F804D7211D6B08E40CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00BDC306
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 00BDC34C
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00C41990,01886A30), ref: 00BDC395
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: cf1c82f69b513c720e6973daa8531dce4506fcf8397dbb810655a3909a2d6f3d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2cf4dc76097fb81be24e330f6faeb8e5b6223257d644d98082b787f057d1c8e8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf1c82f69b513c720e6973daa8531dce4506fcf8397dbb810655a3909a2d6f3d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46418F352043429FDB24DF28D884B1AFBE4EF85320F10869EF965973D1E730A904CB56
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00C0CC08,00000000,?,?,?,?), ref: 00C044AA
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32 ref: 00C044C7
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C044D7
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: efd26eb97dd66d762c00924cb4f58a50acd5d43d7078026739d6311488927034
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4fc254fd75429d41733c7ba50bfc2249b90e7228400096d6a36eb286b380dc8c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efd26eb97dd66d762c00924cb4f58a50acd5d43d7078026739d6311488927034
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05319C71210205ABDF249F78DC85BEB7BA9EB08324F204325FA79921E0D770ED50DB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BF335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00BF3077,?,?), ref: 00BF3378
                                                                                                                                                                                                                                                                                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00BF307A
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BF309B
                                                                                                                                                                                                                                                                                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 00BF3106
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4130607f97eca6b486cbcfcd377e2fa0075e093a254b5eb3ffde198ec1f0ab1d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 0b709ef85744d3fd6a72447bc529986835c28e6f93a887a0b52fe1619f97a75c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4130607f97eca6b486cbcfcd377e2fa0075e093a254b5eb3ffde198ec1f0ab1d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8031B0356002099FCB10CF68C485FBA77E0EF14718F24819AEA159B392DB72EF49C761
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00C03F40
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00C03F54
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C03F78
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 677365330598b7cec19190f19c3ab00b47d3fed5b3dd6642c554f000fd387209
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f17b40f18f110b7a25b0f959bc2493de6b584a279e30d30fbc1694184736a2ea
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 677365330598b7cec19190f19c3ab00b47d3fed5b3dd6642c554f000fd387209
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0218D32610259BBDF219F90CC86FEE3B79EB48714F110254FA656B1D0DAB1A951CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00C04705
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00C04713
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00C0471A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b3fa7d31e0f8c31ee78dd975b791b7a3af3c61008e6dba047a02a2ee4b8389b1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 76bd78e57d8a8bc32b538fa2957ecd77fa3add5dc7f06c1b9cd96f439c9633b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3fa7d31e0f8c31ee78dd975b791b7a3af3c61008e6dba047a02a2ee4b8389b1
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3218EF5600208AFDB10DF68DCD1EAB37ADEB5A3A4B040059FA109B2A1CB31EC51CA60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e5cfc83cc17afed32cec85327d6270a9f4207a87a0b8863b3e4efabd1c8ad58c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6edf652526febda73718ef77d9c2b1137043005b9f93104a3429ead853461f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5cfc83cc17afed32cec85327d6270a9f4207a87a0b8863b3e4efabd1c8ad58c
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8221353220461166C731BA24AC42FBBF7D8DFA2314F1040BBF95997281FB65ED92C395
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00C03840
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00C03850
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00C03876
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 180ff60910caef918be042b3f8c133f768c64ac242b82cf0257bd447bc85e411
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7121ed2064c95e3f24b24cff00fd0232fdf83a0485198f22b663a87cd507ce5a
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 180ff60910caef918be042b3f8c133f768c64ac242b82cf0257bd447bc85e411
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB218E72610218BBEB218F58CC85FAB376EEF89754F118225FA549B1D0CA71DD52C7A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00BE4A08
                                                                                                                                                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00BE4A5C
                                                                                                                                                                                                                                                                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,00C0CC08), ref: 00BE4AD0
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 190eab613d46074ee05a66f7cef89843c0a279caeb85eaf60eb48a29ed5c593e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c4f21ee0111e4c3f41faeba0292aa336c85f01cf58353d3afdade84c4c9af9c4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190eab613d46074ee05a66f7cef89843c0a279caeb85eaf60eb48a29ed5c593e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13314F75A00109AFDB10DF64C885EAEBBF8EF08318F1580A5F909DB262D771ED45CB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00C0424F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00C04264
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00C04271
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e4f7dc32312b516af4c95df95aaee61ef55d8b616e2d8f9f8973a78bf9492d86
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3214c5c844ed2f873994b62e0f41fb83e5bf9bb8f7ef823868b10a2887d8f006
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4f7dc32312b516af4c95df95aaee61ef55d8b616e2d8f9f8973a78bf9492d86
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2711A371340248BEEF205F69CC46FAB3BACEF95B54F114524FA55E60D0D671D861DB10
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B76B57: _wcslen.LIBCMT ref: 00B76B6A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00BD2DC5
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BD2DD6
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD2DA7: GetCurrentThreadId.KERNEL32 ref: 00BD2DDD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00BD2DE4
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFocus.USER32 ref: 00BD2F78
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD2DEE: GetParent.USER32(00000000), ref: 00BD2DF9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00BD2FC3
                                                                                                                                                                                                                                                                                                                                                                                                    • EnumChildWindows.USER32(?,00BD303B), ref: 00BD2FEB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f075c7174ecc25fb3b3314fd07364eaa689b36eb442a89555bb5e2b025fb6c35
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cb95267837a37fe68f79f9d0faf13654505c5373014a2902f4872633b674e8ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f075c7174ecc25fb3b3314fd07364eaa689b36eb442a89555bb5e2b025fb6c35
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B111D2752002056BDF107F608CC6FED77EAAF94304F0480B6B9099B393EE319A09CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00C058C1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00C058EE
                                                                                                                                                                                                                                                                                                                                                                                                    • DrawMenuBar.USER32(?), ref: 00C058FD
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e93671cd2e9e253ace246e2aede61cad07ed67724d65098bf2d0f16633671787
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8431a13066ef17f574640ee3923437197c3c5bf469c6c9a443dc51815f6bb5f6
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e93671cd2e9e253ace246e2aede61cad07ed67724d65098bf2d0f16633671787
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47018C35500218EFDB219F51DC44BAFBBB8FF45361F1080A9E849D61A1DB308A95EF21
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00BCD3BF
                                                                                                                                                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32 ref: 00BCD3E5
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6b8ff9c44590340dc00086c377bbecb2c5510b79d91e3747b09e395fc90e23cb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2604f8d4bdcb7e35feb0e5d65dda5d9a29998fc4328383208a05e1d94e80fbad
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b8ff9c44590340dc00086c377bbecb2c5510b79d91e3747b09e395fc90e23cb
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66F05C79905A1186D73113108CD4F6E7390EF51710FA943FCF451EA0E0D710CC40C386
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 49580e2bd13588df1e3045ab02bb497d0b085f033661271d2449f5641381f9e3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5b4d2ed53dbd8e1b8632a849d8acc950a09929724554ccfdc99bf7f829900423
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49580e2bd13588df1e3045ab02bb497d0b085f033661271d2449f5641381f9e3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82C14875A1020AEFCB14DFA4C894BAEB7B5FF48314F208599E505EB251E731EE41CB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5c309699730ec2e7b9a3c82edc0cdeee111398ec08d5b75dfe60a65fe8e37d5d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89A13472E182869FDB218F18C8917AEBFE4EFA3350F1845EDE5859B281C3B58981C750
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8e4d4bc2c929695a1580e023aa5b2359e9538f613f7643589fa2f8204c43ca35
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 32bd3f478d3362ec23df39fd9d01c2aefc0a181ec37fa4670114ebd081739632
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e4d4bc2c929695a1580e023aa5b2359e9538f613f7643589fa2f8204c43ca35
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DFA15C752143049FC700EF28C495A2AB7E5FF88714F14899DF99A9B362DB30EE45CB51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00C0FC08,?), ref: 00BD05F0
                                                                                                                                                                                                                                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00C0FC08,?), ref: 00BD0608
                                                                                                                                                                                                                                                                                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,00C0CC40,000000FF,?,00000000,00000800,00000000,?,00C0FC08,?), ref: 00BD062D
                                                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 00BD064E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a14afadd38b5d97789a38cfda04c62ce92046b052f4e8f99535a734d4e97a521
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 21c07921deb07ec861e2175dd86374acbc1f623955d6f2e52ccdc320e86fb1f3
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a14afadd38b5d97789a38cfda04c62ce92046b052f4e8f99535a734d4e97a521
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D7810871A10109EFCB04DF94C984EEEB7F9FF89315F208599E516AB250DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00BFA6AC
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 00BFA6BA
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00BFA79C
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00BFA7AB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00BB3303,?), ref: 00B8CE8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8e98a91b4458bf6b630e5e377b17c6a492804881747193be8e6c8f9464ff73a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c7e5f5b944fbd5748512b38854717be078e3e227219ea8ef18b8e5e548929800
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e98a91b4458bf6b630e5e377b17c6a492804881747193be8e6c8f9464ff73a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC5129B1508300AFD714EF24C886A6FBBE8FF89754F00895DF59997262EB70D904CB92
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b80514e938840dcb0e581022b995c40f86f89f8cdbb499b1093c28e8bafef0df
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 644de2a54ed46ed290a018cad390140fdebfb46593591727f197de845ac7327e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b80514e938840dcb0e581022b995c40f86f89f8cdbb499b1093c28e8bafef0df
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9416D31604101ABDF316BBD8CA57FE3AE4EF46370F644AF5F418D2392EAB449415A71
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00C062E2
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00C06315
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00C06382
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6f6818bbe0dac47d111caa460e7f5a2f4538152c04e43fe044a56f6f67b6837d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5a5ed35f828e8b7b8b56f2f197292d4429e114549435fc1d964495e9b28e9879
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f6818bbe0dac47d111caa460e7f5a2f4538152c04e43fe044a56f6f67b6837d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7510C74900209EFDF20DF58D881AAE7BB5FB55360F148269F965972E0D730EE91CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00BF1AFD
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF1B0B
                                                                                                                                                                                                                                                                                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00BF1B8A
                                                                                                                                                                                                                                                                                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00BF1B94
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6c714effc78997dcf7cd924487017e0850fa0975ee30d3d8d2232f1558be949a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 307d430958ee1e4918154bbc66cd651a4b4c7ee87f4a8f641922e9d2ec1d6680
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c714effc78997dcf7cd924487017e0850fa0975ee30d3d8d2232f1558be949a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1415D34640200AFE720AF24C886F2977E5EB44718F54C998FA2A9F7D3D672DD45CB90
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7395433953d6353074d4674d6bbae79e4885340dfcef7f765b52fb0c369ee183
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6840ae402d64e8f9724fa6e6debe9a4478ef8942951919698c775a537facc8e
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7395433953d6353074d4674d6bbae79e4885340dfcef7f765b52fb0c369ee183
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59410471A04304BFD7249F78CC41FAABBE9EB8A720F1045AEF561DB382D771A9018790
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00BE5783
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 00BE57A9
                                                                                                                                                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00BE57CE
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00BE57FA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8556d40afd9bddd10185a14bdf918126291564299c004ce109206b2b36a1b4a6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e82d8bc3b7acd106eea0ccf67f7fb0db35d87e55c9e77237c8aa4b1adc3b3702
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8556d40afd9bddd10185a14bdf918126291564299c004ce109206b2b36a1b4a6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 87410A35610610DFCB21EF15C594A5EBBE2EF99724B19C4C8E85AAB362CB34FD40CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00B96D71,00000000,00000000,00B982D9,?,00B982D9,?,00000001,00B96D71,8BE85006,00000001,00B982D9,00B982D9), ref: 00BAD910
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00BAD999
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00BAD9AB
                                                                                                                                                                                                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00BAD9B4
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BA3820: RtlAllocateHeap.NTDLL(00000000,?,00C41444,?,00B8FDF5,?,?,00B7A976,00000010,00C41440,00B713FC,?,00B713C6,?,00B71129), ref: 00BA3852
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3393cef09063256b7f68b656ac313bd58bc8895f5513ce6fb4f64b57b2597244
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9f90c3e966963e71d7c071b9f6f1bb6c6382d2b0a30f1a16c6589b1043f4d309
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3393cef09063256b7f68b656ac313bd58bc8895f5513ce6fb4f64b57b2597244
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F231AD72A0420AABDF249F64DC85EEF7BE9EB42710B0542A8FC05D6250EB35CD54CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00C05352
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C05375
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C05382
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00C053A8
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6f5412caea5a0038b6ea80c4ec491441981b6e9bd4591b7e4acb10a6b1c9a740
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d59eb7250db0ddd2c62496bae19cbaa10bc931d46f7c88ead487cd2a22cf6495
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f5412caea5a0038b6ea80c4ec491441981b6e9bd4591b7e4acb10a6b1c9a740
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5731B234A55A08EFEF349F14CC46FEA77A5AB05390F584101FA61962F1C7B1AE80EF52
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 00BDABF1
                                                                                                                                                                                                                                                                                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 00BDAC0D
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 00BDAC74
                                                                                                                                                                                                                                                                                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 00BDACC6
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 269703d0e561507882f03eb4d2729db198144b628178ec38e72696c64253daf3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ca45df01d0a919e933eba51a7116e19440a199335b30529f9f8d9eaf749dee08
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 269703d0e561507882f03eb4d2729db198144b628178ec38e72696c64253daf3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB311430A20618AFEB348B648C447FEFBE5EB89320F0C439BE481923D0E37599858752
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 00C0769A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00C07710
                                                                                                                                                                                                                                                                                                                                                                                                    • PtInRect.USER32(?,?,00C08B89), ref: 00C07720
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00C0778C
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5f5463bcb8719a9d3550a04a203aa0d71c1c2fe5150c0a3c5ef5fa2d2e5ca2e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 34ed83cfb6dfcaa90c1b95792a5ee45d1438f402358fe20e50cd5d0ff82a5a41
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f5463bcb8719a9d3550a04a203aa0d71c1c2fe5150c0a3c5ef5fa2d2e5ca2e6
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98419E38A05214DFCB1ACF5CC894FAD77F4BB49350F1942A9E8649B2A1C371BA81CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00C016EB
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BD3A57
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: GetCurrentThreadId.KERNEL32 ref: 00BD3A5E
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BD25B3), ref: 00BD3A65
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCaretPos.USER32(?), ref: 00C016FF
                                                                                                                                                                                                                                                                                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 00C0174C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00C01752
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 1338d78c0bf767885a3a5dba053d8751f880eb82ba1faa1fa22bbb98d7547eee
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 292cf3134abf1a1f5e53bd00284ec9138fbb3e79f4df0199e032d7d0a83ab681
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1338d78c0bf767885a3a5dba053d8751f880eb82ba1faa1fa22bbb98d7547eee
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4311275D00149AFC704DFA9C881DAEFBF9EF49304B5480AAE429E7251E7319E45CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B77620: _wcslen.LIBCMT ref: 00B77625
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDDFCB
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDDFE2
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BDE00D
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00BDE018
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: d037366f8e433c6b12623c6bce00a286b40f50eeec9ddbab90ccfdb17f414d18
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: aa0367a0808502eadb1bce212c0061cd32028c9c0fa7de78347aac90caaa7de5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d037366f8e433c6b12623c6bce00a286b40f50eeec9ddbab90ccfdb17f414d18
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D218671900214AFCB21EF64D982BAEB7F8EF45750F1440B9E915BB345E7709E41CBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00C09001
                                                                                                                                                                                                                                                                                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00BC7711,?,?,?,?,?), ref: 00C09016
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00C0905E
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00BC7711,?,?,?), ref: 00C09094
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 460025cfee121f90a2e45fc37531dcfb88955062c3c694ba13670e911399baec
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4f329d669fb3c0102c6652617b4482b63ea0ca76db10790456fa3d5f7c8ac9d5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 460025cfee121f90a2e45fc37531dcfb88955062c3c694ba13670e911399baec
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07218D35600018AFDB258F94CC98FFE7BB9FB4A764F044155F955472A2C7319A90EB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,00C0CB68), ref: 00BDD2FB
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BDD30A
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00BDD319
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00C0CB68), ref: 00BDD376
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: aa397caa8637d2b87de7ed39623d5f77b0b55bd19ca6941d1a4bd0fed0439e16
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 566ce75c13dc7b92063c2eb6a48148584c9616068664fc09259c1dd7267e353f
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aa397caa8637d2b87de7ed39623d5f77b0b55bd19ca6941d1a4bd0fed0439e16
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83219F705082019FC310DF28C88196EB7E8EE56364F104A9EF4A9C33E1E730D945CB97
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00BD102A
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00BD1036
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BD1045
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00BD104C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BD1062
                                                                                                                                                                                                                                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00BD15BE
                                                                                                                                                                                                                                                                                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 00BD15E1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BD1617
                                                                                                                                                                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00BD161E
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3c054565dc072d5afc422f2b6d6243e3dd45ee68e09d4e167f2235be745dbad0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 852772338604a828c9ebe789617f894f669f0102a825a980ad9be13452924f28
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c054565dc072d5afc422f2b6d6243e3dd45ee68e09d4e167f2235be745dbad0
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47216971E00109BFDB00DFA8C945BEEB7F8EF44344F09499AE441AB241E734AA45CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00C0280A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00C02824
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00C02832
                                                                                                                                                                                                                                                                                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00C02840
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: bc3291b8427fc7902906e871c52c223af67d544c5db64a43f663aead93cb5601
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: c9cc46b2681fa1a20a21c18a0cb8782da5ab992d13048b0455ed87705ba26bab
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc3291b8427fc7902906e871c52c223af67d544c5db64a43f663aead93cb5601
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED21D635204111AFD7149B24CC48F6A7B99EF45324F15825CF4268B6D2CB71FD42CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00BD790A,?,000000FF,?,00BD8754,00000000,?,0000001C,?,?), ref: 00BD8D8C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD8D7D: lstrcpyW.KERNEL32(00000000,?,?,00BD790A,?,000000FF,?,00BD8754,00000000,?,0000001C,?,?,00000000), ref: 00BD8DB2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD8D7D: lstrcmpiW.KERNEL32(00000000,?,00BD790A,?,000000FF,?,00BD8754,00000000,?,0000001C,?,?), ref: 00BD8DE3
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00BD8754,00000000,?,0000001C,?,?,00000000), ref: 00BD7923
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,00BD8754,00000000,?,0000001C,?,?,00000000), ref: 00BD7949
                                                                                                                                                                                                                                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,00BD8754,00000000,?,0000001C,?,?,00000000), ref: 00BD7984
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ffa36cd4004c176007820931ddbeb41f577f190a789fd91141c267906306fb2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 4f45b1191cbf7efc8ae05dd52ed757b1d95843d156ed3fdafe24cf6549e8a3d0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ffa36cd4004c176007820931ddbeb41f577f190a789fd91141c267906306fb2f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D11B13A200202BBCB15AF34D855EBAB7E9FF95350B50406BE946C73A4FF359811CBA5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00C07D0B
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00C07D2A
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00C07D42
                                                                                                                                                                                                                                                                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00BEB7AD,00000000), ref: 00C07D6B
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 84c9f92d933590713748970f87a44318fce1d1d05f39880b0615878aed62d0c9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 295d4c2073fe179c61d7c02bbc1b7f081a751247dcd356f204c863d6eb92ac38
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84c9f92d933590713748970f87a44318fce1d1d05f39880b0615878aed62d0c9
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A119D35A05615AFDB149F28CC44BAA3BA5BF46360B254724F839C72F0E731AA50DB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 00C056BB
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C056CD
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00C056D8
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C05816
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0112852666d58e76b532cef1c52bb6aaf0479ae4668435a829c7ecc12ecd0b4d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 040758f2d01ca5daa6511ddee5386a1799c2f36ed62fc3e580ad0ecb21386aa9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0112852666d58e76b532cef1c52bb6aaf0479ae4668435a829c7ecc12ecd0b4d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC11BE75A00618ABDF209FA6CC85AEF77ACEF11760F104166F925D61C1EBB08A81CF64
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e811e2f8391ec93ba8c5e12477a39b2a0ec9a78fe3521c9332809d2c48c1e958
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9b320cced27ae11f6927afdb4e9ec45572fd9d01fdaeb0f05356715da0e53cc2
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e811e2f8391ec93ba8c5e12477a39b2a0ec9a78fe3521c9332809d2c48c1e958
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F017CB220D6163EE691167C6CC0F2B669CEF437B8F3107B5B571611D2DB608C004170
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 00B898CC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00B898D6
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00B898E9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 00B898F1
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 00B89952
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3e3473d27329cf0a5d61341fd946925c394039d0ab63df4e515bd0c8a65a0475
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 00e3c3c6378046377c0b30d2a485438b1edff5bcc1e9aa28c9690b760c159d80
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e3473d27329cf0a5d61341fd946925c394039d0ab63df4e515bd0c8a65a0475
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2115B3218A2419FCB229F64ECA4FBE3BA0DB53360B0D019DF9418B1B2D6204890C751
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00BD1A47
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BD1A59
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BD1A6F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BD1A8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 24b09b3628b74ba3d198996c7a468b52959d310dd9ed4464d2dd07801ce77843
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 15a77ca899a6e6551ce3cd2db10fe571e1b416cb7b6645f0df3ce269ce2d819d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24b09b3628b74ba3d198996c7a468b52959d310dd9ed4464d2dd07801ce77843
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C7112A3A901219FFEB109BA8C985FADFBB8EB04750F200492E610B7290D6716E50DB94
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00BDE1FD
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 00BDE230
                                                                                                                                                                                                                                                                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00BDE246
                                                                                                                                                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00BDE24D
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: df309158a40236f7bc977ede9c7c7600c9579a422ec7ad2620e86c4abf15627a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 9f4fe8851056b19fbbd72f370acd3247dccb3703a975d5a4755bf552bf246464
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df309158a40236f7bc977ede9c7c7600c9579a422ec7ad2620e86c4abf15627a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD11C876904254BBC701AFA89C45B9F7FECEB45320F14435AF924D73A1D670D90487A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,?,00B9CFF9,00000000,00000004,00000000), ref: 00B9D218
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00B9D224
                                                                                                                                                                                                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00B9D22B
                                                                                                                                                                                                                                                                                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 00B9D249
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ccdbd866a7956a3821e2c7f8f6ddc0e766bed68c6113d3edeeae962c00b951dc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 5cae5912191dd800e207a849cc736d4180c5435ccf9e68fffadcb278441f0fa8
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ccdbd866a7956a3821e2c7f8f6ddc0e766bed68c6113d3edeeae962c00b951dc
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3201D236809214BBCF115BA6DC49BAE7AE9DF81730F2103B9F925921E0CB70C901C6A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B89BB2
                                                                                                                                                                                                                                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00C09F31
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCursorPos.USER32(?), ref: 00C09F3B
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00C09F46
                                                                                                                                                                                                                                                                                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00C09F7A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0421d817d319433b0f990d21eefb6626c4ae1c5ee39a138551a95e187ce848e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: cd04296bd29be06d17ffd8299d381e0a7c928688aa546a3568c9a709240ff4bc
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0421d817d319433b0f990d21eefb6626c4ae1c5ee39a138551a95e187ce848e5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A11153690011AABDB14EFA8D889AEE77B9FB45311F000555F911E3192D730BB91DBA1
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B7604C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00B76060
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B7606A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a735c37942f2e44c9f4e2d25f0af706777a72a40852415dd92408d8421d7df85
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b38d7980889ab996b5928bd14b2a230745e3d782e805516739a5677ec7c522db
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a735c37942f2e44c9f4e2d25f0af706777a72a40852415dd92408d8421d7df85
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E115B72501909BFEF164FA49C84BEEBBA9FF193A4F054255FA2852150DB329C60DBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00B93B56
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B93AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00B93AD2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B93AA3: ___AdjustPointer.LIBCMT ref: 00B93AED
                                                                                                                                                                                                                                                                                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00B93B6B
                                                                                                                                                                                                                                                                                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00B93B7C
                                                                                                                                                                                                                                                                                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00B93BA4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3476f3f3905b2cd369986f66b53b046581cb9bb308326d46e54b1e0e5e37e537
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91012D32100148BBDF115E95CC42EEB7BE9EF48B54F044064FE4856121C732D961DBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00B713C6,00000000,00000000,?,00BA301A,00B713C6,00000000,00000000,00000000,?,00BA328B,00000006,FlsSetValue), ref: 00BA30A5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00BA301A,00B713C6,00000000,00000000,00000000,?,00BA328B,00000006,FlsSetValue,00C12290,FlsSetValue,00000000,00000364,?,00BA2E46), ref: 00BA30B1
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00BA301A,00B713C6,00000000,00000000,00000000,?,00BA328B,00000006,FlsSetValue,00C12290,FlsSetValue,00000000), ref: 00BA30BF
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: fd03fe8118fb294b632f169ded02e20965f94c911defce18fdbec759b9d52d7d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8290fa54c8ac2479f58c114f905cbb4d9b254aadf21c0552b1544a3cdc6163a7
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd03fe8118fb294b632f169ded02e20965f94c911defce18fdbec759b9d52d7d
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F012B32309222ABCB314B799CC4B5B7BD8EF07FA1B250760F905E3180C721DA01C6E0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00BD747F
                                                                                                                                                                                                                                                                                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00BD7497
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00BD74AC
                                                                                                                                                                                                                                                                                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00BD74CA
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 725cc1f1d7b94f72451c8de7f4c095644e79df8fac75f756ebbd49827feee3dd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 3551ce5d409e158574575c6277e89bc0ae6b3a76f7ac2ce8801767503a60333d
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 725cc1f1d7b94f72451c8de7f4c095644e79df8fac75f756ebbd49827feee3dd
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A11A1B12493109BE7218F54EC48FE6BBFCEB00B00F1085AAA616D6391FB70E904DF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00BDACD3,?,00008000), ref: 00BDB0C4
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00BDACD3,?,00008000), ref: 00BDB0E9
                                                                                                                                                                                                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00BDACD3,?,00008000), ref: 00BDB0F3
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00BDACD3,?,00008000), ref: 00BDB126
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b41d4e074c793cffdb2eda3ac46915f2b9be100adeebdc3b9bcec6c9b71f789f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 062d92719bcfe2a538bb7100bb691d4b1d311a5e5705f8160004fa47ff824206
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b41d4e074c793cffdb2eda3ac46915f2b9be100adeebdc3b9bcec6c9b71f789f
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6113931C11628E7CF00AFA4E999BEEFBB8FF09711F124186D941B2281DB309650CB95
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00C07E33
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00C07E4B
                                                                                                                                                                                                                                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00C07E6F
                                                                                                                                                                                                                                                                                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00C07E8A
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: f074a4e5d04f6554870da82b49c323445af71c3321725ee20715231b63ff311a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ace4c5d7404642d4d406eab1cf2432a954d29ac10bee7947f5e828ecb5537c27
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f074a4e5d04f6554870da82b49c323445af71c3321725ee20715231b63ff311a
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F1144B9D0020AAFDB51CF98C884AEEBBF9FF08310F505156E925E3250D775AA54CF51
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00BD2DC5
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00BD2DD6
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00BD2DDD
                                                                                                                                                                                                                                                                                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00BD2DE4
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: e5719880daf8aa8d8fdbc263d6344b7eea0e0382f717447d8b13de77d2eb6c03
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: e26037755b4e414625060182bbc7abc5bbce5f56f62b4f359b3a4af5b3d2fada
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5719880daf8aa8d8fdbc263d6344b7eea0e0382f717447d8b13de77d2eb6c03
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5FE09271101224BBD7301B729C8DFEF7EADEF56BA1F010266F505D1180AAA1C940C6B0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B89693
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89639: SelectObject.GDI32(?,00000000), ref: 00B896A2
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89639: BeginPath.GDI32(?), ref: 00B896B9
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B89639: SelectObject.GDI32(?,00000000), ref: 00B896E2
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00C08887
                                                                                                                                                                                                                                                                                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 00C08894
                                                                                                                                                                                                                                                                                                                                                                                                    • EndPath.GDI32(?), ref: 00C088A4
                                                                                                                                                                                                                                                                                                                                                                                                    • StrokePath.GDI32(?), ref: 00C088B2
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 9b07c4490115f12f3512abbc5cd7c2e6b03f4242fd213f1265b78ca736891445
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2add27975c444ec7c96232b5d854521d9555f03ca93aca00efd2cb715ef4bdad
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b07c4490115f12f3512abbc5cd7c2e6b03f4242fd213f1265b78ca736891445
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31F05E36041258FAEB126F94AC4DFCE3F59AF16714F048200FA51650E1C7755651DFE5
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000008), ref: 00B898CC
                                                                                                                                                                                                                                                                                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 00B898D6
                                                                                                                                                                                                                                                                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 00B898E9
                                                                                                                                                                                                                                                                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 00B898F1
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 6d74b3d61a517349173366ade977b0d3398848fd49d38703f8582b0a866cb057
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: ffd9cf31e6e765d837e6c46be61348e602a65a452899e17da74cf0a43d9b8e81
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d74b3d61a517349173366ade977b0d3398848fd49d38703f8582b0a866cb057
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54E06D31284280AEEB215B74AC49BEC3F60EB12736F048359FAFA980E1C7714650DF10
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00BD1634
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,00BD11D9), ref: 00BD163B
                                                                                                                                                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00BD11D9), ref: 00BD1648
                                                                                                                                                                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,00BD11D9), ref: 00BD164F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c475d831121cbaed9ff0ca24826610864d5da18059d108060c0416b74b6cd0f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 33d7d8029733062929ba597dba8a1e391946a6be2059c1816134c6e38a591b32
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c475d831121cbaed9ff0ca24826610864d5da18059d108060c0416b74b6cd0f5
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43E08C32606211EBE7201FA4AE8DB8A7FBCEF447A6F168949F245C9090E6348440CB60
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BCD858
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00BCD862
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00BCD882
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 00BCD8A3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ad35d84600e9a6f734e54a170ec4852e346cbb78dae37f6953e8ce9d101e6a6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 291e14ebb2c2495ec8f1c41c0bbdda2e9cd63f7c0fa97c6d6b4ce89e27dec6ff
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad35d84600e9a6f734e54a170ec4852e346cbb78dae37f6953e8ce9d101e6a6b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5E01AB4804204DFCF51AFA0D888B6DBBF1FB08310F118159F85AE7250CB398901EF50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00BCD86C
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDC.USER32(00000000), ref: 00BCD876
                                                                                                                                                                                                                                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00BCD882
                                                                                                                                                                                                                                                                                                                                                                                                    • ReleaseDC.USER32(?), ref: 00BCD8A3
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3700a0d04719c8fe60e86cbd2c235ebc894ae2b8ecfbfe0417dd9e5d29310add
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: b6fa8fb1bb3bf6ec518a23d678aaeb8d23d3d4beb1b559bd360ed170255e03e4
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3700a0d04719c8fe60e86cbd2c235ebc894ae2b8ecfbfe0417dd9e5d29310add
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41E092B5804204EFCF61AFA0D88876DBBF5BB08311F158549F95AE72A0CB395905EF50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B77620: _wcslen.LIBCMT ref: 00B77625
                                                                                                                                                                                                                                                                                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00BE4ED4
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b24cae0d975217dc6e79bc10b5cc046a9d13cb74a815ff28b45bfd03d5ecf6a3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1f91ec437cbab4e22e233a42fb3a8f8f4b70376d4b9dd49e951f6fe5ac005d13
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b24cae0d975217dc6e79bc10b5cc046a9d13cb74a815ff28b45bfd03d5ecf6a3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9915D75A002449FCB14DF59C494EAABBF1EF44704F1980D9E80A9F3A2C735EE85CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 00B9E30D
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 37a7768dce81a56af109b51a255d69f0c17a2c315d5c4e0c32dc4b7d2b0c8597
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6d4079654aafa4bd2ab67029c4cb384c15983571ac5c810caee1bdcb68fa5d99
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37a7768dce81a56af109b51a255d69f0c17a2c315d5c4e0c32dc4b7d2b0c8597
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 485128A1A4C20296CF16B714CD417BD3BE8EB42741F348DF8E4E5423A9EF35CC959A4A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: b24f31f405e660e4a90668a7b3c90328f4f146a0c3ac0a9a8dde4dee2e27d341
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f64e5886431ddb64493260af9d99863cae50fcbb64e2616accf7ca74dcc7644b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b24f31f405e660e4a90668a7b3c90328f4f146a0c3ac0a9a8dde4dee2e27d341
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0551C175504246DFDB15EF68C481BBA7BE4EF65310F2480DAE8B19B2A0DB34DD52CBA0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 00B8F2A2
                                                                                                                                                                                                                                                                                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 00B8F2BB
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 18657bef7d0116498a3eb2a255761b0a25df6796cea1eb95cbb8334e8dffba93
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 72a3ac543a47866478fdaa59fb4dcf183bf064068583ec87704a0ca03d201a71
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18657bef7d0116498a3eb2a255761b0a25df6796cea1eb95cbb8334e8dffba93
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F85125714187449BD320AF20DC86BAFBBF8FB95300F81889DF1E9411A5EF719529CB66
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00BF57E0
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BF57EC
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 4233f973656602662284c27274c9824afca2f2e16ec45697d171842a74d37b5e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 92a6208f7210aca9b960c3af59d7b214baa6844da4ef7243d3811210821fef28
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4233f973656602662284c27274c9824afca2f2e16ec45697d171842a74d37b5e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4141A171A001099FCF24EFA8C8819BEBBF5FF59350F1441A9E615A7291E7349D85CB90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BED130
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00BED13A
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8d0c104fa7fb2f5a3fa6b8a263cbdfcf68127bdcc8aac5838548c3acc3a7c9ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 2beff21707773e1cc58b11fe2315c8c805a4522e0b019fdf559dabdc31e1a94b
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d0c104fa7fb2f5a3fa6b8a263cbdfcf68127bdcc8aac5838548c3acc3a7c9ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1311A71D00209ABCF15EFA5CC85AEE7FB9FF04340F004099F819B6161D771AA06DB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 00C03621
                                                                                                                                                                                                                                                                                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00C0365C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 7ad96af0515ffdd6ab945f76c3b758d70d029fcca1f56aee39e0b0df736f3eaa
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 6026aad6e765e532d2df6291c32113d434ed15022e8c6199e8f59e07d7144e2c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ad96af0515ffdd6ab945f76c3b758d70d029fcca1f56aee39e0b0df736f3eaa
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C318B71110644AADB209F68DC80FFB73ADFF88720F109619F9A997290DA31AE91D760
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00C0461F
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C04634
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: c6977eba677ce1d3d8f7d97e26d04c7cd569add5fd0acd6a946e07f3531bba13
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: bbbef6c34570334872a3381e217cecd8b1ad80c141e288be13360482adbf5775
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6977eba677ce1d3d8f7d97e26d04c7cd569add5fd0acd6a946e07f3531bba13
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37313AB4A013199FDF18CFA9C980BDA7BB5FF49300F144069EA14AB381E771A941CF90
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00C0327C
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C03287
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a72db1a09870d24f873b71394067700c982c58ce1950236142bff24164c6816e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dfae8570a5c42db1b1e76accde28bb9b0ef23bf7f907de145b32323a0e787cc9
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a72db1a09870d24f873b71394067700c982c58ce1950236142bff24164c6816e
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 721190713002487FEF259F54DC81EBB3BAEEB94364F104225FA28972D2D6319E51C760
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B7600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B7604C
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B7600E: GetStockObject.GDI32(00000011), ref: 00B76060
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B7600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B7606A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00C0377A
                                                                                                                                                                                                                                                                                                                                                                                                    • GetSysColor.USER32(00000012), ref: 00C03794
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 8b2a3b75494fdef65f2108cc3c09a65f19e842f1472f8878e67258a81bbb3180
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 49c02dd34c6acb2c7b224db24fb8bff448157227d2ccffbf5fca55cbf5dc5d83
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b2a3b75494fdef65f2108cc3c09a65f19e842f1472f8878e67258a81bbb3180
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 571129B2610209AFDB00DFA8CD45AEE7BB8FB08314F014A15FD65E2290D735E951DB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00BECD7D
                                                                                                                                                                                                                                                                                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00BECDA6
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 42dc1f79839fdff404233effc2ec46ffc4c194962f7e4c154513945686ab6940
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d37637896dd2a338fbf700695af1f699ac58a196b60fc938bb3b5711b460c1df
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42dc1f79839fdff404233effc2ec46ffc4c194962f7e4c154513945686ab6940
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E411C671205671BAD7344B678C85FE7BEECEF127A4F108276B11983090D7759842D6F0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 00C034AB
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00C034BA
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 5157039fb1b29feb2249f39d981751da5895d0cd2ab5ff816e66b440ac91d841
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1acdbb7fda9920e31ed057c1fba93d1b6743e3ca116c93258a6c41cafea371db
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5157039fb1b29feb2249f39d981751da5895d0cd2ab5ff816e66b440ac91d841
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF116D71100148AAEB124FA4DC84BAA3B6EEB05374F504724F9759B1D0C771DE51DB50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 00BD6CB6
                                                                                                                                                                                                                                                                                                                                                                                                    • _wcslen.LIBCMT ref: 00BD6CC2
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: eaeea96513eb3c314faa944f35696cce315d61cf058f0f4862961478ccf22657
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: f4d0e9d2ee3e3bbd50d264dc3d11894d97c6f530d0310ed20ebe7a4a0e8f8c5c
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eaeea96513eb3c314faa944f35696cce315d61cf058f0f4862961478ccf22657
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D01C432A2452A8ACB219FFDDC819BFB7F5EB6171071405B6E86296291FB31D940C750
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BD3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00BD1D4C
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 937b86e426ac2682a25e19155527b446e9807eb3c97031d29151b6d4837b9ce7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 7b5e0bb1499d2dd4115221e3f013d45fd2dca42158445570d384cf2b7b797f01
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 937b86e426ac2682a25e19155527b446e9807eb3c97031d29151b6d4837b9ce7
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3501D871611218BBCB14EBA4CC51DFEB3E9EB56350F040AAAF836673C1FB3159088761
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BD3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 00BD1C46
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 0b2a982afb0b93cc37a848c11ff23401420454ff4eaf6a282ae540b075d7e8b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: dc75e747afc2bfa7387d1e95b1067830a8b8e05bee2fd6cfc5219038aa746b53
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b2a982afb0b93cc37a848c11ff23401420454ff4eaf6a282ae540b075d7e8b4
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D0184757A110477DB14EBA4C952EFFB7E8DB11340F18049AA41677382FA209A0886B6
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BD3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 00BD1CC8
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: a7fe8d984ac24f3baba3522912b97774e53177456a623c8fed88298347345266
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1ef8ed8819b73cfd01be81b00cd3f316de637526ed01955ab5fbad706a364167
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7fe8d984ac24f3baba3522912b97774e53177456a623c8fed88298347345266
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF01A77576011477CB14EBA4CA42EFEB3E8DB11340F180456B81577382FA219F08C672
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B79CB3: _wcslen.LIBCMT ref: 00B79CBD
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BD3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BD3CCA
                                                                                                                                                                                                                                                                                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00BD1DD3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 50496cb2e7ff469ed44bdc1b3de45462c9b912f0564aeb8a476ddbdf5905fb26
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 628b4d804ac0e52f63fdebb9dfe2f21be699b6212ba208205bdd18f3f21b09ad
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50496cb2e7ff469ed44bdc1b3de45462c9b912f0564aeb8a476ddbdf5905fb26
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BF08171B6121466DB14A7A8CC92FFEB7F8EB11754F0409A6B826633C2EB6059088265
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2311863d185c6e9552ad14e1381ca48928b7bd25ceb1168dc52998dd72acfd50
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d14465106f7803a7bfc5265fc30722e6ee1dad5ad168ca0d60459eabe509dac5
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2311863d185c6e9552ad14e1381ca48928b7bd25ceb1168dc52998dd72acfd50
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81E02B4225422414923122799CC1D7F56C9CFC975071018FBFA81C3366EF948D9293A0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00BD0B23
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 728aeab01ab0bd165552f4e9839241d4dab05aa6558579d53ae397d5891a55e2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 1c2b3cda22bd5c1090f0c0e6bc9fee0f2996b872efa5597d3c1e14eabb760eaf
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 728aeab01ab0bd165552f4e9839241d4dab05aa6558579d53ae397d5891a55e2
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8E020312483087AD61437547C43F997BC4CF05F62F1004B7FB58555D38BD1249087E9
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00B8F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00B90D71,?,?,?,00B7100A), ref: 00B8F7CE
                                                                                                                                                                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,00B7100A), ref: 00B90D75
                                                                                                                                                                                                                                                                                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00B7100A), ref: 00B90D84
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00B90D7F
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 233989510cbfc4fa8eb5c433c149f3449ec1c30c959acf76b9bdadb44688e936
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 89fe2c28e1a85fc8dbf69c83f7b1eeaac137b76e448fa397aaf0b3bcd53872bd
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 233989510cbfc4fa8eb5c433c149f3449ec1c30c959acf76b9bdadb44688e936
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2E065742003018FD730AF78D4443467BE4BF00740F00897DE895C6A52D7B4E484CB91
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00BE302F
                                                                                                                                                                                                                                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00BE3044
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ac63839c09f7a540bd2c0788ea2b38b3ec14eeb3cac5c28df937124de62ba433
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 89a0a6337d2dfc1154e1e237768eed26861b82f5a95fc5ca5b7ddc21ff091836
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac63839c09f7a540bd2c0788ea2b38b3ec14eeb3cac5c28df937124de62ba433
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AD05EB250032877DA20A7A4AC4EFCB3A6CDB05750F0002A1B655E20D1DAB49984CAD0
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: ceba774d92cd3a8f9334104a8b811af970f98186ba0ca3e16149046779693cb3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: d48c78714beced6feca1086974a4ec9ba89135b95ae502734a36643697a83185
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ceba774d92cd3a8f9334104a8b811af970f98186ba0ca3e16149046779693cb3
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89D012A5C08109EACB90A7D0CCC5FBAB3FCEB09301F5084F6F80696050D634C549AB61
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C0236C
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000), ref: 00C02373
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDE97B: Sleep.KERNEL32 ref: 00BDE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 2f61217471064333cf4ed6e61cf66d4625b08d7809f764f7795f753b7309cd09
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 31601422533705ef32b28c5f01dcd6089700bb8d4b0be3ef33b542fdbff6d432
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f61217471064333cf4ed6e61cf66d4625b08d7809f764f7795f753b7309cd09
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DD0A9323813007AE268B3309C4FFCAA6089B00B00F414A127201AA1D0C8B0A800CA54
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C0232C
                                                                                                                                                                                                                                                                                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00C0233F
                                                                                                                                                                                                                                                                                                                                                                                                      • Part of subcall function 00BDE97B: Sleep.KERNEL32 ref: 00BDE9F3
                                                                                                                                                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 214ed6a3c36001b3ce38dcc0f7338ae957bc54e1ebaf3e5c27223f30ab9b15ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 8acc3cfd73fc0820a5f677e3a0eadd3ca7171c18e9443e5c732bdb7bde548273
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 214ed6a3c36001b3ce38dcc0f7338ae957bc54e1ebaf3e5c27223f30ab9b15ef
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4D02236394300B7E278B330DC4FFCABA089B00B00F014A127305AA1D0C8F0E800CA50
                                                                                                                                                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00BABE93
                                                                                                                                                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00BABEA1
                                                                                                                                                                                                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00BABEFC
                                                                                                                                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2111622005.0000000000B71000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111573898.0000000000B70000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C0C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111725223.0000000000C32000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111948245.0000000000C3C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2111974092.0000000000C44000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_b70000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode ID: 3fb83ebe23c50ba5a2300d94d53bbeab330b22a5f118dae031fa1c822481f49b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction ID: 808b25057ef9ba5b69aff557715c71523b72be9ccd456bb179c089e168b8c288
                                                                                                                                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fb83ebe23c50ba5a2300d94d53bbeab330b22a5f118dae031fa1c822481f49b
                                                                                                                                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E41A535609246AFCF218F64CC94FAA7BE5DF43310F1941E9F969971A2DB318D01DB50